Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ivySCI-5.6.3.exe

Overview

General Information

Sample name:ivySCI-5.6.3.exe
Analysis ID:1561093
MD5:a4d6d369b2bdb57b71adb6386c979397
SHA1:d4167f19655f07001d63cf6bebf0beddebf6de35
SHA256:2044c7daa56b6eb1730b02664788b8c559b29e2736293ba07350b3f1d9fdecd1
Infos:

Detection

Score:45
Range:0 - 100
Whitelisted:false
Confidence:100%

Compliance

Score:34
Range:0 - 100

Signatures

Antivirus detection for dropped file
Drops large PE files
Sets file extension default program settings to executables
Uses STUN server to do NAT traversial
Creates a process in suspended mode (likely to inject code)
Drops PE files
EXE planting / hijacking vulnerabilities found
Enables debug privileges
Enables security privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries keyboard layouts
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses reg.exe to modify the Windows registry
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • ivySCI-5.6.3.exe (PID: 7248 cmdline: "C:\Users\user\Desktop\ivySCI-5.6.3.exe" MD5: A4D6D369B2BDB57B71ADB6386C979397)
    • cmd.exe (PID: 7284 cmdline: cmd /c tasklist /FI "USERNAME eq %USERNAME%" /FI "IMAGENAME eq ??ivySCI.exe" | %SYSTEMROOT%\System32\find.exe "??ivySCI.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 7292 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • tasklist.exe (PID: 7336 cmdline: tasklist /FI "USERNAME eq user" /FI "IMAGENAME eq ??ivySCI.exe" MD5: 0A4448B31CE7F83CB7691A2657F330F1)
      • find.exe (PID: 7344 cmdline: C:\Windows\System32\find.exe "??ivySCI.exe" MD5: 15B158BC998EEF74CFDD27C44978AEA0)
  • ??ivySCI.exe (PID: 8016 cmdline: "C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" MD5: 5497B6AEDAC0DEA15ABC2DCB652E19C6)
    • ??ivySCI.exe (PID: 3624 cmdline: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe --type=crashpad-handler --user-data-dir=C:\Users\user\AppData\Roaming\??ivySCI /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\AppData\Roaming\??ivySCI\Crashpad --url=https://f.a.k/e --annotation=_productName=??ivySCI --annotation=_version=5.6.3 --annotation=plat=Win64 --annotation=prod=Electron --annotation=ver=27.3.4 --initial-client-data=0x4f0,0x4f4,0x4f8,0x4ec,0x4fc,0x7ff6faee0980,0x7ff6faee0990,0x7ff6faee09a0 MD5: 5497B6AEDAC0DEA15ABC2DCB652E19C6)
    • cmd.exe (PID: 4480 cmdline: C:\Windows\system32\cmd.exe /d /s /c "%windir%\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 180 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • reg.exe (PID: 2140 cmdline: C:\Windows\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid MD5: 227F63E1D9008B36BDBCC4B397780BE4)
    • ??ivySCI.exe (PID: 6100 cmdline: "C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=gpu-process --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1836 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2 MD5: 5497B6AEDAC0DEA15ABC2DCB652E19C6)
    • explorer.exe (PID: 2580 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
    • ??ivySCI.exe (PID: 7284 cmdline: "C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --ignore-certificate-errors=true --ignore-certificate-errors=true --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --mojo-platform-channel-handle=2916 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8 MD5: 5497B6AEDAC0DEA15ABC2DCB652E19C6)
    • ??ivySCI.exe (PID: 4304 cmdline: "C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4987692196 --mojo-platform-channel-handle=3156 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1 MD5: 5497B6AEDAC0DEA15ABC2DCB652E19C6)
    • ??ivySCI.exe (PID: 3448 cmdline: "C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4988791760 --mojo-platform-channel-handle=3204 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1 MD5: 5497B6AEDAC0DEA15ABC2DCB652E19C6)
    • ??ivySCI.exe (PID: 3548 cmdline: "C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4989801188 --mojo-platform-channel-handle=3484 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1 MD5: 5497B6AEDAC0DEA15ABC2DCB652E19C6)
    • ??ivySCI.exe (PID: 984 cmdline: "C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4990668473 --mojo-platform-channel-handle=3556 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1 MD5: 5497B6AEDAC0DEA15ABC2DCB652E19C6)
    • ??ivySCI.exe (PID: 7500 cmdline: "C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4991889849 --mojo-platform-channel-handle=3812 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1 MD5: 5497B6AEDAC0DEA15ABC2DCB652E19C6)
    • ??ivySCI.exe (PID: 7692 cmdline: "C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --enable-blink-features --disable-blink-features --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4992758294 --mojo-platform-channel-handle=3196 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1 MD5: 5497B6AEDAC0DEA15ABC2DCB652E19C6)
    • ??ivySCI.exe (PID: 6260 cmdline: "C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --enable-blink-features --disable-blink-features --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4994319080 --mojo-platform-channel-handle=4172 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1 MD5: 5497B6AEDAC0DEA15ABC2DCB652E19C6)
    • ??ivySCI.exe (PID: 6576 cmdline: "C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=utility --utility-sub-type=proxy_resolver.mojom.ProxyResolverFactory --lang=en-GB --service-sandbox-type=service --ignore-certificate-errors=true --ignore-certificate-errors=true --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --mojo-platform-channel-handle=4048 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8 MD5: 5497B6AEDAC0DEA15ABC2DCB652E19C6)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: frack113: Data: Command: C:\Windows\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid, CommandLine: C:\Windows\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid, CommandLine|base64offset|contains: AA, Image: C:\Windows\System32\reg.exe, NewProcessName: C:\Windows\System32\reg.exe, OriginalFileName: C:\Windows\System32\reg.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /d /s /c "%windir%\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 4480, ParentProcessName: cmd.exe, ProcessCommandLine: C:\Windows\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid, ProcessId: 2140, ProcessName: reg.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\7z-out\resources\extraResources\update.exeAvira: detection malicious, Label: HEUR/AGEN.1331988
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeEXE: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\Uninstall ??ivySCI.exeJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeEXE: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources\extraResources\update.exeJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeEXE: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources\elevate.exeJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeEXE: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources\extraResources\xpdf\win32-x32\pdfinfo.exeJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeEXE: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources\extraResources\xpdf\win32-x64\pdfinfo.exeJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeEXE: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeEXE: C:\Users\user\AppData\Local\ivysci-desktop-app-updater\installer.exeJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeEXE: cmd.exeJump to behavior

Compliance

barindex
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeEXE: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\Uninstall ??ivySCI.exeJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeEXE: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources\extraResources\update.exeJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeEXE: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources\elevate.exeJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeEXE: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources\extraResources\xpdf\win32-x32\pdfinfo.exeJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeEXE: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources\extraResources\xpdf\win32-x64\pdfinfo.exeJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeEXE: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeEXE: C:\Users\user\AppData\Local\ivysci-desktop-app-updater\installer.exeJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeEXE: cmd.exeJump to behavior
Source: ivySCI-5.6.3.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\6aed329f-68d0-5b5d-ac92-42fb9e279fb4Jump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile created: C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\7z-out\LICENSE.electron.txtJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\LICENSE.electron.txtJump to behavior
Source: ivySCI-5.6.3.exeStatic PE information: certificate valid
Source: ivySCI-5.6.3.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: C:\Dev\elevate\bin\x86\Release\Elevate.pdb source: elevate.exe.0.dr
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile opened: C:\Users\userJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile opened: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile opened: C:\Users\user\AppData\Local\Programs\ivysci-desktop-appJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile opened: C:\Users\user\AppData\Local\ProgramsJump to behavior

Networking

barindex
Source: unknownDNS query: name: stun.services.mozilla1.com
Source: Joe Sandbox ViewIP Address: 111.45.3.198 111.45.3.198
Source: Joe Sandbox ViewIP Address: 163.181.92.228 163.181.92.228
Source: Joe Sandbox ViewIP Address: 163.181.92.233 163.181.92.233
Source: global trafficHTTP traffic detected: GET /mtpe-individual/multimodal HTTP/1.1Host: fanyi.baidu.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB
Source: global trafficHTTP traffic detected: GET /proxy-site/pac.js HTTP/1.1Host: status.ivysci.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ivySCI/5.6.3 Chrome/118.0.5993.159 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB
Source: global trafficHTTP traffic detected: GET /static/cat/css/index.47b27a14.css HTTP/1.1Host: fanyi-cdn.cdn.bcebos.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://fanyi.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB
Source: global trafficHTTP traffic detected: GET /static/cat/css/vendors.124535c9.css HTTP/1.1Host: fanyi-cdn.cdn.bcebos.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://fanyi.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB
Source: global trafficHTTP traffic detected: GET /static/cat/js/vendors.45c65fa1.js HTTP/1.1Host: fanyi-cdn.cdn.bcebos.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fanyi.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB
Source: global trafficHTTP traffic detected: GET /static/cat/asset/logo.2481f256.png HTTP/1.1Host: fanyi-cdn.cdn.bcebos.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fanyi.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB
Source: global trafficHTTP traffic detected: GET /static/cat/asset/icon_to_page.34c93e62.png HTTP/1.1Host: fanyi-cdn.cdn.bcebos.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fanyi.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB
Source: global trafficHTTP traffic detected: GET /passApi/js/uni_login_wrapper.js HTTP/1.1Host: passport.baidu.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fanyi.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GBCookie: BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1
Source: global trafficHTTP traffic detected: GET /static/cat/js/runtime.e170d57a.js HTTP/1.1Host: fanyi-cdn.cdn.bcebos.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fanyi.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB
Source: global trafficHTTP traffic detected: GET /static/cat/js/index.5611b9ff.js HTTP/1.1Host: fanyi-cdn.cdn.bcebos.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fanyi.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB
Source: global trafficHTTP traffic detected: GET /hm.js?c777062e330c4e1baa7d2a6a75cb0e14 HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fanyi.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GBCookie: BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1
Source: global trafficHTTP traffic detected: GET /fanyi_data_statistics/mttj.0.0.5.js HTTP/1.1Host: fanyi-cdn.cdn.bcebos.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fanyi.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB
Source: global trafficHTTP traffic detected: GET /static/cat/asset/translating.10fcdcb9.png HTTP/1.1Host: fanyi-cdn.cdn.bcebos.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fanyi-cdn.cdn.bcebos.com/static/cat/css/index.47b27a14.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB
Source: global trafficHTTP traffic detected: GET /static/cat/asset/icon-active.f3c73772.png HTTP/1.1Host: fanyi-cdn.cdn.bcebos.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fanyi-cdn.cdn.bcebos.com/static/cat/css/index.47b27a14.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB
Source: global trafficHTTP traffic detected: GET /static/cat/asset/icon-default.4a033c55.png HTTP/1.1Host: fanyi-cdn.cdn.bcebos.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fanyi-cdn.cdn.bcebos.com/static/cat/css/index.47b27a14.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB
Source: global trafficHTTP traffic detected: GET /static/cat/asset/icon-enhance-default.07863160.png HTTP/1.1Host: fanyi-cdn.cdn.bcebos.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fanyi-cdn.cdn.bcebos.com/static/cat/css/index.47b27a14.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB
Source: global trafficHTTP traffic detected: GET /static/cat/asset/pdf.8067edd0.png HTTP/1.1Host: fanyi-cdn.cdn.bcebos.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fanyi-cdn.cdn.bcebos.com/static/cat/css/index.47b27a14.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB
Source: global trafficHTTP traffic detected: GET /static/cat/asset/docx.4bb95018.png HTTP/1.1Host: fanyi-cdn.cdn.bcebos.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fanyi-cdn.cdn.bcebos.com/static/cat/css/index.47b27a14.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB
Source: global trafficHTTP traffic detected: GET /static/cat/asset/ppt.a70feeae.png HTTP/1.1Host: fanyi-cdn.cdn.bcebos.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fanyi-cdn.cdn.bcebos.com/static/cat/css/index.47b27a14.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB
Source: global trafficHTTP traffic detected: GET /static/cat/asset/excel.84a8c39c.png HTTP/1.1Host: fanyi-cdn.cdn.bcebos.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fanyi-cdn.cdn.bcebos.com/static/cat/css/index.47b27a14.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB
Source: global trafficHTTP traffic detected: GET /static/cat/asset/txt.afb15bc9.png HTTP/1.1Host: fanyi-cdn.cdn.bcebos.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fanyi-cdn.cdn.bcebos.com/static/cat/css/index.47b27a14.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB
Source: global trafficHTTP traffic detected: POST /pccollgroup?req=list HTTP/1.1Host: fanyi.baidu.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://fanyi.baidu.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fanyi.baidu.com/mtpe-individual/multimodalAccept-Encoding: gzip, deflate, brAccept-Language: en-GBCookie: BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; RT="z=1&dm=baidu.com&si=f3397955-ed90-4f08-87f2-f6d6c2875221&ss=m3t1s8v9&sl=0&tt=0&bcn=https%3A%2F%2Ffclog.baidu.com%2Flog%2Fweirwood%3Ftype%3Dperf"
Source: global trafficHTTP traffic detected: GET /ait/config/cms/list?date=1732298502919?_=1732298502919&ids=621%2C479%2C272%2C276%2C152%2C629%2C650%2C663 HTTP/1.1Host: fanyi.baidu.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fanyi.baidu.com/mtpe-individual/multimodalAccept-Encoding: gzip, deflate, brAccept-Language: en-GBCookie: BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; RT="z=1&dm=baidu.com&si=f3397955-ed90-4f08-87f2-f6d6c2875221&ss=m3t1s8v9&sl=0&tt=0&bcn=https%3A%2F%2Ffclog.baidu.com%2Flog%2Fweirwood%3Ftype%3Dperf"
Source: global trafficHTTP traffic detected: GET /mtpe/config/getList?_=1732298502955 HTTP/1.1Host: fanyi.baidu.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fanyi.baidu.com/mtpe-individual/multimodalAccept-Encoding: gzip, deflate, brAccept-Language: en-GBCookie: Hm_lvt_c777062e330c4e1baa7d2a6a75cb0e14=1732298494; Hm_lpvt_c777062e330c4e1baa7d2a6a75cb0e14=1732298494; HMACCOUNT=15101FCFD3161683; BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; RT="z=1&dm=baidu.com&si=f3397955-ed90-4f08-87f2-f6d6c2875221&ss=m3t1s8v9&sl=0&tt=0&bcn=https%3A%2F%2Ffclog.baidu.com%2Flog%2Fweirwood%3Ftype%3Dperf"
Source: global trafficHTTP traffic detected: GET /mtpe/v2/user/getInfo?_=1732298502956 HTTP/1.1Host: fanyi.baidu.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fanyi.baidu.com/mtpe-individual/multimodalAccept-Encoding: gzip, deflate, brAccept-Language: en-GBCookie: Hm_lvt_c777062e330c4e1baa7d2a6a75cb0e14=1732298494; Hm_lpvt_c777062e330c4e1baa7d2a6a75cb0e14=1732298494; HMACCOUNT=15101FCFD3161683; BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; RT="z=1&dm=baidu.com&si=f3397955-ed90-4f08-87f2-f6d6c2875221&ss=m3t1s8v9&sl=0&tt=0&bcn=https%3A%2F%2Ffclog.baidu.com%2Flog%2Fweirwood%3Ftype%3Dperf"
Source: global trafficHTTP traffic detected: GET /api/trans/activity/conf?callback=bdTransJP0 HTTP/1.1Host: fanyi-api.baidu.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fanyi.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GBCookie: BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; RT="z=1&dm=baidu.com&si=f3397955-ed90-4f08-87f2-f6d6c2875221&ss=m3t1s8v9&sl=0&tt=0&bcn=https%3A%2F%2Ffclog.baidu.com%2Flog%2Fweirwood%3Ftype%3Dperf"
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=15101FCFD3161683&cc=0&ck=1&cl=0-bit&ds=0x0&vl=150&et=0&ja=0&ln=en-gb&lo=0&rnd=915158709&si=c777062e330c4e1baa7d2a6a75cb0e14&su=https%3A%2F%2Ffanyi.baidu.com%2Fmtpe-individual%2Fmultimodal%23%2F&v=1.2.85&lv=1&api=6_0&sn=11848&r=0&ww=0&ct=!!&u=https%3A%2F%2Ffanyi.baidu.com%2Fmtpe-individual%2Fmultimodal&tt=%E7%99%BE%E5%BA%A6%E7%BF%BB%E8%AF%91-%E6%82%A8%E7%9A%84%E8%B6%85%E7%BA%A7%E7%BF%BB%E8%AF%91%E4%BC%99%E4%BC%B4%EF%BC%88%E6%96%87%E6%9C%AC%E3%80%81%E6%96%87%E6%A1%A3%E7%BF%BB%E8%AF%91%EF%BC%89 HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fanyi.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GBCookie: BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; HMACCOUNT=15101FCFD3161683; HMACCOUNT_BFESS=15101FCFD3161683; RT="z=1&dm=baidu.com&si=f3397955-ed90-4f08-87f2-f6d6c2875221&ss=m3t1s8v9&sl=0&tt=0&bcn=https%3A%2F%2Ffclog.baidu.com%2Flog%2Fweirwood%3Ftype%3Dperf"
Source: global trafficHTTP traffic detected: GET /mtpe/v2/user/getCoupon?_=1732298506893 HTTP/1.1Host: fanyi.baidu.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fanyi.baidu.com/mtpe-individual/multimodalAccept-Encoding: gzip, deflate, brAccept-Language: en-GBCookie: Hm_lvt_c777062e330c4e1baa7d2a6a75cb0e14=1732298494; Hm_lpvt_c777062e330c4e1baa7d2a6a75cb0e14=1732298494; HMACCOUNT=15101FCFD3161683; BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; RT="z=1&dm=baidu.com&si=f3397955-ed90-4f08-87f2-f6d6c2875221&ss=m3t1s8v9&sl=0&tt=0&bcn=https%3A%2F%2Ffclog.baidu.com%2Flog%2Fweirwood%3Ftype%3Dperf"
Source: global trafficHTTP traffic detected: POST /ait/activity/info HTTP/1.1Host: fanyi.baidu.comConnection: keep-aliveContent-Length: 18sec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://fanyi.baidu.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fanyi.baidu.com/mtpe-individual/multimodalAccept-Encoding: gzip, deflate, brAccept-Language: en-GBCookie: BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; RT="z=1&dm=baidu.com&si=f3397955-ed90-4f08-87f2-f6d6c2875221&ss=m3t1s8v9&sl=0&tt=0&bcn=https%3A%2F%2Ffclog.baidu.com%2Flog%2Fweirwood%3Ftype%3Dperf"
Source: global trafficHTTP traffic detected: GET /ait/catalog/get?_=1732298506944 HTTP/1.1Host: fanyi.baidu.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fanyi.baidu.com/mtpe-individual/multimodalAccept-Encoding: gzip, deflate, brAccept-Language: en-GBCookie: BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; RT="z=1&dm=baidu.com&si=f3397955-ed90-4f08-87f2-f6d6c2875221&ss=m3t1s8v9&sl=0&tt=0&bcn=https%3A%2F%2Ffclog.baidu.com%2Flog%2Fweirwood%3Ftype%3Dperf"
Source: global trafficHTTP traffic detected: GET /heicha/mw/abclite-2060-s.js?_=240597 HTTP/1.1Host: dlswbr.baidu.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fanyi.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GBCookie: BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; RT="z=1&dm=baidu.com&si=f3397955-ed90-4f08-87f2-f6d6c2875221&ss=m3t1s8v9&sl=0&tt=0&bcn=https%3A%2F%2Ffclog.baidu.com%2Flog%2Fweirwood%3Ftype%3Dperf"
Source: global trafficHTTP traffic detected: GET /heicha/mm/2060/acs-2060.js?_=240597 HTTP/1.1Host: dlswbr.baidu.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fanyi.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GBCookie: BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; RT="z=1&dm=baidu.com&si=f3397955-ed90-4f08-87f2-f6d6c2875221&ss=m3t1s8v9&sl=0&tt=0&bcn=https%3A%2F%2Ffclog.baidu.com%2Flog%2Fweirwood%3Ftype%3Dperf"
Source: global trafficHTTP traffic detected: GET /stat/pv?sid=9ed33fa0064934d0d0c6310d0f84fecf&su=https%3A%2F%2Ffanyi.baidu.com%2Fmtpe-individual%2Fmultimodal&u=https%3A%2F%2Ffanyi.baidu.com%2Fmtpe-individual%2Fmultimodal HTTP/1.1Host: fanyi-service.baidu.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fanyi.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GBCookie: BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; RT="z=1&dm=baidu.com&si=f3397955-ed90-4f08-87f2-f6d6c2875221&ss=m3t1s8v9&sl=0&tt=0&bcn=https%3A%2F%2Ffclog.baidu.com%2Flog%2Fweirwood%3Ftype%3Dperf"
Source: global trafficHTTP traffic detected: GET /heicha/abclite-extra-script/2060/index.js?_=240597 HTTP/1.1Host: dlswbr.baidu.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fanyi.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GBCookie: BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; RT="z=1&dm=baidu.com&si=f3397955-ed90-4f08-87f2-f6d6c2875221&ss=m3t1s8v9&sl=0&tt=0&bcn=https%3A%2F%2Ffclog.baidu.com%2Flog%2Fweirwood%3Ftype%3Dperf"
Source: global trafficHTTP traffic detected: GET /e.js HTTP/1.1Host: miao.baidu.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fanyi.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GBCookie: BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; RT="z=1&dm=baidu.com&si=f3397955-ed90-4f08-87f2-f6d6c2875221&ss=m3t1s8v9&sl=0&tt=0&bcn=https%3A%2F%2Ffclog.baidu.com%2Flog%2Fweirwood%3Ftype%3Dperf"
Source: global trafficHTTP traffic detected: POST /abdr?_o=https%3A%2F%2Ffanyi.baidu.com HTTP/1.1Host: miao.baidu.comConnection: keep-aliveContent-Length: 2267sec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://fanyi.baidu.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fanyi.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GBCookie: BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; RT="z=1&dm=baidu.com&si=f3397955-ed90-4f08-87f2-f6d6c2875221&ss=m3t1s8v9&sl=0&tt=0&bcn=https%3A%2F%2Ffclog.baidu.com%2Flog%2Fweirwood%3Ftype%3Dperf"
Source: unknownTCP traffic detected without corresponding DNS query: 47.246.22.199
Source: unknownTCP traffic detected without corresponding DNS query: 47.246.22.199
Source: unknownTCP traffic detected without corresponding DNS query: 47.246.22.199
Source: unknownTCP traffic detected without corresponding DNS query: 47.246.22.199
Source: unknownTCP traffic detected without corresponding DNS query: 47.246.22.199
Source: unknownTCP traffic detected without corresponding DNS query: 47.246.22.199
Source: unknownTCP traffic detected without corresponding DNS query: 47.246.22.199
Source: unknownTCP traffic detected without corresponding DNS query: 47.246.22.199
Source: unknownTCP traffic detected without corresponding DNS query: 47.246.22.199
Source: unknownTCP traffic detected without corresponding DNS query: 47.246.22.199
Source: unknownTCP traffic detected without corresponding DNS query: 171.214.23.35
Source: unknownTCP traffic detected without corresponding DNS query: 171.214.23.35
Source: unknownTCP traffic detected without corresponding DNS query: 171.214.23.35
Source: unknownTCP traffic detected without corresponding DNS query: 171.214.23.35
Source: unknownTCP traffic detected without corresponding DNS query: 171.214.23.35
Source: unknownTCP traffic detected without corresponding DNS query: 171.214.23.35
Source: unknownTCP traffic detected without corresponding DNS query: 171.214.23.35
Source: unknownTCP traffic detected without corresponding DNS query: 171.214.23.35
Source: unknownTCP traffic detected without corresponding DNS query: 171.214.23.35
Source: unknownTCP traffic detected without corresponding DNS query: 171.214.23.35
Source: unknownTCP traffic detected without corresponding DNS query: 171.214.23.35
Source: unknownTCP traffic detected without corresponding DNS query: 171.214.23.35
Source: unknownTCP traffic detected without corresponding DNS query: 171.214.23.35
Source: unknownTCP traffic detected without corresponding DNS query: 171.214.23.35
Source: unknownTCP traffic detected without corresponding DNS query: 171.214.23.35
Source: unknownTCP traffic detected without corresponding DNS query: 171.214.23.35
Source: unknownTCP traffic detected without corresponding DNS query: 171.214.23.35
Source: unknownTCP traffic detected without corresponding DNS query: 171.214.23.35
Source: unknownTCP traffic detected without corresponding DNS query: 171.214.23.35
Source: unknownTCP traffic detected without corresponding DNS query: 171.214.23.35
Source: unknownTCP traffic detected without corresponding DNS query: 171.214.23.35
Source: unknownTCP traffic detected without corresponding DNS query: 171.214.23.35
Source: unknownTCP traffic detected without corresponding DNS query: 171.214.23.35
Source: unknownTCP traffic detected without corresponding DNS query: 171.214.23.35
Source: unknownTCP traffic detected without corresponding DNS query: 171.214.23.35
Source: unknownTCP traffic detected without corresponding DNS query: 171.214.23.35
Source: unknownTCP traffic detected without corresponding DNS query: 171.214.23.35
Source: unknownTCP traffic detected without corresponding DNS query: 171.214.23.35
Source: unknownTCP traffic detected without corresponding DNS query: 171.214.23.35
Source: unknownTCP traffic detected without corresponding DNS query: 171.214.23.35
Source: unknownTCP traffic detected without corresponding DNS query: 171.214.23.35
Source: unknownTCP traffic detected without corresponding DNS query: 171.214.23.35
Source: unknownTCP traffic detected without corresponding DNS query: 171.214.23.35
Source: unknownTCP traffic detected without corresponding DNS query: 171.214.23.35
Source: unknownTCP traffic detected without corresponding DNS query: 171.214.23.35
Source: unknownTCP traffic detected without corresponding DNS query: 171.214.23.35
Source: unknownTCP traffic detected without corresponding DNS query: 171.214.23.35
Source: unknownTCP traffic detected without corresponding DNS query: 171.214.23.35
Source: unknownTCP traffic detected without corresponding DNS query: 171.214.23.35
Source: unknownTCP traffic detected without corresponding DNS query: 171.214.23.35
Source: global trafficHTTP traffic detected: GET /mtpe-individual/multimodal HTTP/1.1Host: fanyi.baidu.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB
Source: global trafficHTTP traffic detected: GET /proxy-site/pac.js HTTP/1.1Host: status.ivysci.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ivySCI/5.6.3 Chrome/118.0.5993.159 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB
Source: global trafficHTTP traffic detected: GET /ivysci-release-updater/latest.yml?noCache=1idagi97o HTTP/1.1Host: package.cdn.ivysci.comConnection: keep-alivex-user-staging-id: 6f56d043-1dbb-5922-a069-13a5ddd04f63User-Agent: electron-builderCache-Control: no-cachesentry-trace: 0b4de01042e04843a8017ba3bb970173-a1a5ddbf2963a485baggage: sentry-environment=production,sentry-release=%E7%A0%94%E9%A3%9EivySCI%405.6.3,sentry-public_key=bd5d958bf09842b7bdc6392701ac9051,sentry-trace_id=0b4de01042e04843a8017ba3bb970173Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB
Source: global trafficHTTP traffic detected: GET /static/cat/css/index.47b27a14.css HTTP/1.1Host: fanyi-cdn.cdn.bcebos.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://fanyi.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB
Source: global trafficHTTP traffic detected: GET /static/cat/css/vendors.124535c9.css HTTP/1.1Host: fanyi-cdn.cdn.bcebos.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://fanyi.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB
Source: global trafficHTTP traffic detected: GET /static/cat/js/vendors.45c65fa1.js HTTP/1.1Host: fanyi-cdn.cdn.bcebos.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fanyi.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB
Source: global trafficHTTP traffic detected: GET /static/cat/asset/logo.2481f256.png HTTP/1.1Host: fanyi-cdn.cdn.bcebos.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fanyi.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB
Source: global trafficHTTP traffic detected: GET /static/cat/asset/icon_to_page.34c93e62.png HTTP/1.1Host: fanyi-cdn.cdn.bcebos.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fanyi.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB
Source: global trafficHTTP traffic detected: GET /passApi/js/uni_login_wrapper.js HTTP/1.1Host: passport.baidu.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fanyi.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GBCookie: BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1
Source: global trafficHTTP traffic detected: GET /static/cat/js/runtime.e170d57a.js HTTP/1.1Host: fanyi-cdn.cdn.bcebos.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fanyi.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB
Source: global trafficHTTP traffic detected: GET /static/cat/js/index.5611b9ff.js HTTP/1.1Host: fanyi-cdn.cdn.bcebos.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fanyi.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB
Source: global trafficHTTP traffic detected: GET /hm.js?c777062e330c4e1baa7d2a6a75cb0e14 HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fanyi.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GBCookie: BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1
Source: global trafficHTTP traffic detected: GET /fanyi_data_statistics/mttj.0.0.5.js HTTP/1.1Host: fanyi-cdn.cdn.bcebos.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fanyi.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB
Source: global trafficHTTP traffic detected: GET /static/cat/asset/translating.10fcdcb9.png HTTP/1.1Host: fanyi-cdn.cdn.bcebos.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fanyi-cdn.cdn.bcebos.com/static/cat/css/index.47b27a14.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB
Source: global trafficHTTP traffic detected: GET /static/cat/asset/icon-active.f3c73772.png HTTP/1.1Host: fanyi-cdn.cdn.bcebos.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fanyi-cdn.cdn.bcebos.com/static/cat/css/index.47b27a14.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB
Source: global trafficHTTP traffic detected: GET /static/cat/asset/icon-default.4a033c55.png HTTP/1.1Host: fanyi-cdn.cdn.bcebos.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fanyi-cdn.cdn.bcebos.com/static/cat/css/index.47b27a14.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB
Source: global trafficHTTP traffic detected: GET /static/cat/asset/icon-enhance-default.07863160.png HTTP/1.1Host: fanyi-cdn.cdn.bcebos.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fanyi-cdn.cdn.bcebos.com/static/cat/css/index.47b27a14.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB
Source: global trafficHTTP traffic detected: GET /static/cat/asset/pdf.8067edd0.png HTTP/1.1Host: fanyi-cdn.cdn.bcebos.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fanyi-cdn.cdn.bcebos.com/static/cat/css/index.47b27a14.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB
Source: global trafficHTTP traffic detected: GET /static/cat/asset/docx.4bb95018.png HTTP/1.1Host: fanyi-cdn.cdn.bcebos.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fanyi-cdn.cdn.bcebos.com/static/cat/css/index.47b27a14.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB
Source: global trafficHTTP traffic detected: GET /static/cat/asset/ppt.a70feeae.png HTTP/1.1Host: fanyi-cdn.cdn.bcebos.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fanyi-cdn.cdn.bcebos.com/static/cat/css/index.47b27a14.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB
Source: global trafficHTTP traffic detected: GET /static/cat/asset/excel.84a8c39c.png HTTP/1.1Host: fanyi-cdn.cdn.bcebos.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fanyi-cdn.cdn.bcebos.com/static/cat/css/index.47b27a14.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB
Source: global trafficHTTP traffic detected: GET /static/cat/asset/txt.afb15bc9.png HTTP/1.1Host: fanyi-cdn.cdn.bcebos.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fanyi-cdn.cdn.bcebos.com/static/cat/css/index.47b27a14.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB
Source: global trafficHTTP traffic detected: GET /ait/config/cms/list?date=1732298502919?_=1732298502919&ids=621%2C479%2C272%2C276%2C152%2C629%2C650%2C663 HTTP/1.1Host: fanyi.baidu.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fanyi.baidu.com/mtpe-individual/multimodalAccept-Encoding: gzip, deflate, brAccept-Language: en-GBCookie: BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; RT="z=1&dm=baidu.com&si=f3397955-ed90-4f08-87f2-f6d6c2875221&ss=m3t1s8v9&sl=0&tt=0&bcn=https%3A%2F%2Ffclog.baidu.com%2Flog%2Fweirwood%3Ftype%3Dperf"
Source: global trafficHTTP traffic detected: GET /mtpe/config/getList?_=1732298502955 HTTP/1.1Host: fanyi.baidu.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fanyi.baidu.com/mtpe-individual/multimodalAccept-Encoding: gzip, deflate, brAccept-Language: en-GBCookie: Hm_lvt_c777062e330c4e1baa7d2a6a75cb0e14=1732298494; Hm_lpvt_c777062e330c4e1baa7d2a6a75cb0e14=1732298494; HMACCOUNT=15101FCFD3161683; BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; RT="z=1&dm=baidu.com&si=f3397955-ed90-4f08-87f2-f6d6c2875221&ss=m3t1s8v9&sl=0&tt=0&bcn=https%3A%2F%2Ffclog.baidu.com%2Flog%2Fweirwood%3Ftype%3Dperf"
Source: global trafficHTTP traffic detected: GET /mtpe/v2/user/getInfo?_=1732298502956 HTTP/1.1Host: fanyi.baidu.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fanyi.baidu.com/mtpe-individual/multimodalAccept-Encoding: gzip, deflate, brAccept-Language: en-GBCookie: Hm_lvt_c777062e330c4e1baa7d2a6a75cb0e14=1732298494; Hm_lpvt_c777062e330c4e1baa7d2a6a75cb0e14=1732298494; HMACCOUNT=15101FCFD3161683; BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; RT="z=1&dm=baidu.com&si=f3397955-ed90-4f08-87f2-f6d6c2875221&ss=m3t1s8v9&sl=0&tt=0&bcn=https%3A%2F%2Ffclog.baidu.com%2Flog%2Fweirwood%3Ftype%3Dperf"
Source: global trafficHTTP traffic detected: GET /api/trans/activity/conf?callback=bdTransJP0 HTTP/1.1Host: fanyi-api.baidu.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fanyi.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GBCookie: BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; RT="z=1&dm=baidu.com&si=f3397955-ed90-4f08-87f2-f6d6c2875221&ss=m3t1s8v9&sl=0&tt=0&bcn=https%3A%2F%2Ffclog.baidu.com%2Flog%2Fweirwood%3Ftype%3Dperf"
Source: global trafficHTTP traffic detected: GET /hm.gif?hca=15101FCFD3161683&cc=0&ck=1&cl=0-bit&ds=0x0&vl=150&et=0&ja=0&ln=en-gb&lo=0&rnd=915158709&si=c777062e330c4e1baa7d2a6a75cb0e14&su=https%3A%2F%2Ffanyi.baidu.com%2Fmtpe-individual%2Fmultimodal%23%2F&v=1.2.85&lv=1&api=6_0&sn=11848&r=0&ww=0&ct=!!&u=https%3A%2F%2Ffanyi.baidu.com%2Fmtpe-individual%2Fmultimodal&tt=%E7%99%BE%E5%BA%A6%E7%BF%BB%E8%AF%91-%E6%82%A8%E7%9A%84%E8%B6%85%E7%BA%A7%E7%BF%BB%E8%AF%91%E4%BC%99%E4%BC%B4%EF%BC%88%E6%96%87%E6%9C%AC%E3%80%81%E6%96%87%E6%A1%A3%E7%BF%BB%E8%AF%91%EF%BC%89 HTTP/1.1Host: hm.baidu.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fanyi.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GBCookie: BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; HMACCOUNT=15101FCFD3161683; HMACCOUNT_BFESS=15101FCFD3161683; RT="z=1&dm=baidu.com&si=f3397955-ed90-4f08-87f2-f6d6c2875221&ss=m3t1s8v9&sl=0&tt=0&bcn=https%3A%2F%2Ffclog.baidu.com%2Flog%2Fweirwood%3Ftype%3Dperf"
Source: global trafficHTTP traffic detected: GET /mtpe/v2/user/getCoupon?_=1732298506893 HTTP/1.1Host: fanyi.baidu.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fanyi.baidu.com/mtpe-individual/multimodalAccept-Encoding: gzip, deflate, brAccept-Language: en-GBCookie: Hm_lvt_c777062e330c4e1baa7d2a6a75cb0e14=1732298494; Hm_lpvt_c777062e330c4e1baa7d2a6a75cb0e14=1732298494; HMACCOUNT=15101FCFD3161683; BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; RT="z=1&dm=baidu.com&si=f3397955-ed90-4f08-87f2-f6d6c2875221&ss=m3t1s8v9&sl=0&tt=0&bcn=https%3A%2F%2Ffclog.baidu.com%2Flog%2Fweirwood%3Ftype%3Dperf"
Source: global trafficHTTP traffic detected: GET /ait/catalog/get?_=1732298506944 HTTP/1.1Host: fanyi.baidu.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fanyi.baidu.com/mtpe-individual/multimodalAccept-Encoding: gzip, deflate, brAccept-Language: en-GBCookie: BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; RT="z=1&dm=baidu.com&si=f3397955-ed90-4f08-87f2-f6d6c2875221&ss=m3t1s8v9&sl=0&tt=0&bcn=https%3A%2F%2Ffclog.baidu.com%2Flog%2Fweirwood%3Ftype%3Dperf"
Source: global trafficHTTP traffic detected: GET /heicha/mw/abclite-2060-s.js?_=240597 HTTP/1.1Host: dlswbr.baidu.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fanyi.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GBCookie: BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; RT="z=1&dm=baidu.com&si=f3397955-ed90-4f08-87f2-f6d6c2875221&ss=m3t1s8v9&sl=0&tt=0&bcn=https%3A%2F%2Ffclog.baidu.com%2Flog%2Fweirwood%3Ftype%3Dperf"
Source: global trafficHTTP traffic detected: GET /heicha/mm/2060/acs-2060.js?_=240597 HTTP/1.1Host: dlswbr.baidu.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fanyi.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GBCookie: BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; RT="z=1&dm=baidu.com&si=f3397955-ed90-4f08-87f2-f6d6c2875221&ss=m3t1s8v9&sl=0&tt=0&bcn=https%3A%2F%2Ffclog.baidu.com%2Flog%2Fweirwood%3Ftype%3Dperf"
Source: global trafficHTTP traffic detected: GET /stat/pv?sid=9ed33fa0064934d0d0c6310d0f84fecf&su=https%3A%2F%2Ffanyi.baidu.com%2Fmtpe-individual%2Fmultimodal&u=https%3A%2F%2Ffanyi.baidu.com%2Fmtpe-individual%2Fmultimodal HTTP/1.1Host: fanyi-service.baidu.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fanyi.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GBCookie: BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; RT="z=1&dm=baidu.com&si=f3397955-ed90-4f08-87f2-f6d6c2875221&ss=m3t1s8v9&sl=0&tt=0&bcn=https%3A%2F%2Ffclog.baidu.com%2Flog%2Fweirwood%3Ftype%3Dperf"
Source: global trafficHTTP traffic detected: GET /heicha/abclite-extra-script/2060/index.js?_=240597 HTTP/1.1Host: dlswbr.baidu.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fanyi.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GBCookie: BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; RT="z=1&dm=baidu.com&si=f3397955-ed90-4f08-87f2-f6d6c2875221&ss=m3t1s8v9&sl=0&tt=0&bcn=https%3A%2F%2Ffclog.baidu.com%2Flog%2Fweirwood%3Ftype%3Dperf"
Source: global trafficHTTP traffic detected: GET /e.js HTTP/1.1Host: miao.baidu.comConnection: keep-alivesec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fanyi.baidu.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GBCookie: BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; RT="z=1&dm=baidu.com&si=f3397955-ed90-4f08-87f2-f6d6c2875221&ss=m3t1s8v9&sl=0&tt=0&bcn=https%3A%2F%2Ffclog.baidu.com%2Flog%2Fweirwood%3Ftype%3Dperf"
Source: global trafficDNS traffic detected: DNS query: fanyi.baidu.com
Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
Source: global trafficDNS traffic detected: DNS query: www.ivysci.com
Source: global trafficDNS traffic detected: DNS query: package.cdn.ivysci.com
Source: global trafficDNS traffic detected: DNS query: stun.services.mozilla1.com
Source: unknownHTTP traffic detected: POST /pccollgroup?req=list HTTP/1.1Host: fanyi.baidu.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://fanyi.baidu.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fanyi.baidu.com/mtpe-individual/multimodalAccept-Encoding: gzip, deflate, brAccept-Language: en-GBCookie: BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; RT="z=1&dm=baidu.com&si=f3397955-ed90-4f08-87f2-f6d6c2875221&ss=m3t1s8v9&sl=0&tt=0&bcn=https%3A%2F%2Ffclog.baidu.com%2Flog%2Fweirwood%3Ftype%3Dperf"
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/1085
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/1423136
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/1423136dumpTranslatedShadersWrite
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/1452
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/1452expandIntegerPowExpressionsThe
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/1512
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/1637
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/1936
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/2046
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/2152
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/2152skipVSConstantRegisterZeroIn
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/2162
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/2273
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/2517
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/2894
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/2970
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/2978
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3027
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3078
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3205
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3206
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3246
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3246allowClearForRobustResourceInitSome
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3452
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3498
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3502
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3577
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3584
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3586
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3623
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3624
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3625
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3682
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3682allowES3OnFL100Allow
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3729
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3832
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3862
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3965
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3970
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/3997
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/4214
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/4267
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/4324
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/4384
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/4405
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/4428
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/4551
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/4633
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/4646
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/4722
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/482
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/4836
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/4901
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/4937
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/5007
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/5007disableDrawBuffersIndexedDisable
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/5055
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/5061
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/5281
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/5371
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/5375
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/5421
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/5430
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/5469
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/5535
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/5577
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/5658
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/5658forceGlErrorCheckingForce
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/5750
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/5750forceRobustResourceInitForce-enable
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/5881
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/5901
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/5906
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/6041
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/6041forceInitShaderVariablesForce-enable
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/6048
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/6141
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/6248
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/6439
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/6651
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/6692
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/6755
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/6860
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/6876
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/6878
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/6929
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/6953
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/7036
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/7036dumpShaderSourceWrite
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/7047
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/7172
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/7279
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/7279cacheCompiledShaderEnable
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/7370
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/7406
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/7488
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/7527
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/7553
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/7556
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/7724
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/7724disableAnisotropicFilteringDisable
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/7760
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/7760enableShaderSubstitutionCheck
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/7761
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/7761disableProgramCachingDisables
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/8162
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/8172
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/8215
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/8229
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/8280
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/8280enableTranslatedShaderSubstitutionCheck
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/8291
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/8297
Source: elevate.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: explorer.exe, 00000010.00000000.2066999748.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000000.2062914479.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
Source: elevate.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: elevate.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: elevate.exe.0.drString found in binary or memory: http://cevcsca2021.crl.certum.pl/cevcsca2021.crl0w
Source: elevate.exe.0.drString found in binary or memory: http://cevcsca2021.ocsp-certum.com07
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/1094869
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/110263
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/1144207
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/1171371
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/1181068
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/1181193
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/1420130
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/1434317
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/1456243
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/308366
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/403957
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/550292
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/565179
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/642227
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/642605
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/644669
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/650547
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/672380
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/709351
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/797243
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/809422
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/830046
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/883276
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/927470
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/941620
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/941620allowTranslateUniformBlockToStructuredBufferThere
Source: elevate.exe.0.drString found in binary or memory: http://crl.certum.pl/ctnca2.crl0l
Source: elevate.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: explorer.exe, 00000010.00000000.2066999748.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000000.2062914479.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
Source: elevate.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: elevate.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: explorer.exe, 00000010.00000000.2066999748.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000000.2062914479.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
Source: elevate.exe.0.drString found in binary or memory: http://int3.de/
Source: libGLESv2.dll.0.drString found in binary or memory: http://issuetracker.google.com/200067929
Source: ivySCI-5.6.3.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: explorer.exe, 00000010.00000000.2066999748.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000000.2062914479.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
Source: elevate.exe.0.drString found in binary or memory: http://ocsp.digicert.com0A
Source: elevate.exe.0.drString found in binary or memory: http://ocsp.digicert.com0C
Source: elevate.exe.0.drString found in binary or memory: http://ocsp.digicert.com0X
Source: explorer.exe, 00000010.00000000.2062914479.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crlhttp://crl4.digicert.com/Di
Source: elevate.exe.0.drString found in binary or memory: http://repository.certum.pl/cevcsca2021.cer0
Source: elevate.exe.0.drString found in binary or memory: http://repository.certum.pl/ctnca2.cer09
Source: explorer.exe, 00000010.00000000.2073459060.0000000009B60000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000010.00000000.2064542928.0000000007F40000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000010.00000000.2065388459.0000000008720000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
Source: elevate.exe.0.drString found in binary or memory: http://subca.ocsp-certum.com02
Source: elevate.exe.0.drString found in binary or memory: http://www.certum.pl/CPS0
Source: explorer.exe, 00000010.00000000.2077815367.000000000C893000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exe
Source: explorer.exe, 00000010.00000000.2062914479.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/Vh5j3k
Source: explorer.exe, 00000010.00000000.2062914479.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/odirmr
Source: explorer.exe, 00000010.00000000.2077815367.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/4674
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/4830
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/4849
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/4966
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/5140
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/5536
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/5845
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/6574
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/7161
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/7162
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/7246
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/7246enableCaptureLimitsSet
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/7308
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/7319
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/7320
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/7369
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/7382
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/7405
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/7489
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/7604
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/7714
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/7847
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/7899
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/8308
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/8315
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/8319
Source: explorer.exe, 00000010.00000000.2066999748.00000000097D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/
Source: explorer.exe, 00000010.00000000.2066999748.00000000097D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/q
Source: explorer.exe, 00000010.00000000.2059653980.0000000001240000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000010.00000000.2061090305.0000000003700000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
Source: explorer.exe, 00000010.00000000.2066999748.00000000096DF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?&
Source: explorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?activityId=0CC40BF291614022B7DF6E2143E8A6AF&timeOut=5000&oc
Source: explorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000000.2066999748.00000000097D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?
Source: explorer.exe, 00000010.00000000.2066999748.00000000096DF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.comi
Source: explorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/traffic/Notification/desktop/svg/RoadHazard.svg
Source: explorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings
Source: explorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehR3S.svg
Source: explorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/humidity.svg
Source: explorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV
Source: explorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-dark
Source: explorer.exe, 00000010.00000000.2062914479.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu
Source: explorer.exe, 00000010.00000000.2062914479.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu-dark
Source: explorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu
Source: explorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu-dark
Source: explorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY
Source: explorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY-dark
Source: zh-CN.pak.0.dr, fr.pak.0.drString found in binary or memory: https://chrome.google.com/webstore/category/extensions
Source: fr.pak.0.drString found in binary or memory: https://chrome.google.com/webstore?hl=fr&category=theme81https://myactivity.google.com/myactivity/?u
Source: fr.pak.0.drString found in binary or memory: https://chrome.google.com/webstore?hl=frCtrl$1
Source: zh-CN.pak.0.drString found in binary or memory: https://chrome.google.com/webstore?hl=zh-CN&category=theme81https://myactivity.google.com/myactivity
Source: zh-CN.pak.0.drString found in binary or memory: https://chrome.google.com/webstore?hl=zh-CNCtrl$1
Source: zh-CN.pak.0.dr, fr.pak.0.drString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherEnabled
Source: zh-CN.pak.0.dr, fr.pak.0.drString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherExternalGreylistUrl
Source: zh-CN.pak.0.dr, fr.pak.0.drString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherExternalSitelistUrl
Source: zh-CN.pak.0.dr, fr.pak.0.drString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherUrlGreylist
Source: zh-CN.pak.0.dr, fr.pak.0.drString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherUrlList
Source: zh-CN.pak.0.dr, fr.pak.0.drString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherUseIeSitelist
Source: zh-CN.pak.0.dr, fr.pak.0.drString found in binary or memory: https://chromestatus.com/features#browsers.chrome.status%3A%22Deprecated%22
Source: libGLESv2.dll.0.drString found in binary or memory: https://chromium.googlesource.com/angle/angle/
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/1042393
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/1046462
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/1060012
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/1091824
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/1137851
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/1300575
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/1356053
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/593024
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/593024selectViewInGeometryShaderThe
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/650547
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/650547callClearTwiceUsing
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/655534
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/655534useSystemMemoryForConstantBuffersCopying
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/705865
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/710443
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/811661
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/848952
Source: explorer.exe, 00000010.00000000.2077815367.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com
Source: elevate.exe.0.drString found in binary or memory: https://github.com/IvyScience/ikran
Source: explorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15Yat4.img
Source: explorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1hlXIY.img
Source: explorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAKSoFp.img
Source: explorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAXaopi.img
Source: explorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAgi0nZ.img
Source: explorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBqlLky.img
Source: explorer.exe, 00000010.00000000.2062914479.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img.s-msn.com/tenant/amp/entityid/AAbC0oi.img
Source: libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/161903006
Source: libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/166809097
Source: libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/184850002
Source: libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/187425444
Source: libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/220069903
Source: libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/220069903emulatePixelLocalStorageEmulate
Source: libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/229267970
Source: libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/250706693
Source: libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/253522366
Source: libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/255411748
Source: libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/258207403
Source: libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/274859104
Source: libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/284462263
Source: libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/issues/166475273
Source: zh-CN.pak.0.dr, fr.pak.0.drString found in binary or memory: https://myactivity.google.com/
Source: explorer.exe, 00000010.00000000.2077815367.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.com_
Source: fr.pak.0.drString found in binary or memory: https://passwords.google.comCompte
Source: zh-CN.pak.0.drString found in binary or memory: https://passwords.google.comGoogle
Source: zh-CN.pak.0.dr, fr.pak.0.drString found in binary or memory: https://photos.google.com/settings?referrer=CHROME_NTP
Source: zh-CN.pak.0.dr, fr.pak.0.drString found in binary or memory: https://policies.google.com/
Source: explorer.exe, 00000010.00000000.2077815367.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.comcember
Source: explorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://simpleflying.com/how-do-you-become-an-air-traffic-controller/
Source: zh-CN.pak.0.dr, fr.pak.0.drString found in binary or memory: https://support.google.com/chrome/a/answer/9122284
Source: zh-CN.pak.0.dr, fr.pak.0.drString found in binary or memory: https://support.google.com/chrome/answer/6098869
Source: zh-CN.pak.0.dr, fr.pak.0.drString found in binary or memory: https://support.google.com/chromebook?p=app_intent
Source: explorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew
Source: explorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew
Source: explorer.exe, 00000010.00000000.2077815367.000000000C557000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/L
Source: explorer.exe, 00000010.00000000.2077815367.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.com
Source: elevate.exe.0.drString found in binary or memory: https://www.certum.pl/CPS0
Source: zh-CN.pak.0.drString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.html
Source: fr.pak.0.drString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.html&AideG
Source: explorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/lifestyle-buzz/biden-makes-decision-that-will-impact-more-than-1
Source: explorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/travel/i-ve-worked-at-a-campsite-for-5-years-these-are-the-15-mi
Source: explorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000000.2062914479.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/13-states-that-don-t-tax-your-retirement-income/ar-A
Source: explorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/no-wonder-the-american-public-is-confused-if-you-re-
Source: explorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/clarence-thomas-in-spotlight-as-supreme-court-delivers-blow-
Source: explorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/exclusive-john-kelly-goes-on-the-record-to-confirm-several-d
Source: explorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/topic/breast%20cancer%20awareness%20month?ocid=winp1headerevent
Source: explorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/a-nationwide-emergency-alert-will-be-sent-to-all-u-s-cellphones-we
Source: explorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/metro-officials-still-investigating-friday-s-railcar-derailment/ar
Source: explorer.exe, 00000010.00000000.2062914479.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/when-does-daylight-saving-time-end-2023-here-s-when-to-set-your-cl
Source: explorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/world/agostini-krausz-and-l-huillier-win-physics-nobel-for-looking-at
Source: explorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/rest-of-hurricane-season-in-uncharted-waters-because-of
Source: explorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/us-weather-super-el-nino-to-bring-more-flooding-and-win
Source: explorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com:443/en-us/feed
Source: explorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.rd.com/list/polite-habits-campers-dislike/
Source: explorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.rd.com/newsletter/?int_source=direct&int_medium=rd.com&int_campaign=nlrda_20221001_toppe
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745

System Summary

barindex
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile dump: ??ivySCI.exe.0.dr 173016664Jump to dropped file
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile dump: ??ivySCI.exe0.0.dr 173016664Jump to dropped file
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeProcess token adjusted: SecurityJump to behavior
Source: vulkan-1.dll0.0.drStatic PE information: Number of sections : 11 > 10
Source: libEGL.dll.0.drStatic PE information: Number of sections : 11 > 10
Source: libGLESv2.dll.0.drStatic PE information: Number of sections : 11 > 10
Source: vk_swiftshader.dll0.0.drStatic PE information: Number of sections : 11 > 10
Source: ??ivySCI.exe.0.drStatic PE information: Number of sections : 15 > 10
Source: ??ivySCI.exe0.0.drStatic PE information: Number of sections : 15 > 10
Source: vulkan-1.dll.0.drStatic PE information: Number of sections : 11 > 10
Source: vk_swiftshader.dll.0.drStatic PE information: Number of sections : 11 > 10
Source: libGLESv2.dll0.0.drStatic PE information: Number of sections : 11 > 10
Source: libEGL.dll0.0.drStatic PE information: Number of sections : 11 > 10
Source: ivySCI-5.6.3.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe C:\Windows\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid
Source: classification engineClassification label: mal45.troj.winEXE@36/208@18/13
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile created: C:\Users\user\AppData\Local\ProgramsJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeMutant created: NULL
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeMutant created: \Sessions\1\BaseNamedObjects\6aed329f-68d0-5b5d-ac92-42fb9e279fb4
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:180:120:WilError_03
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeMutant created: \Sessions\1\BaseNamedObjects\Local\??ivySCIProcessSingletonStartup
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7292:120:WilError_03
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile created: C:\Users\user\AppData\Local\Temp\nsu793A.tmpJump to behavior
Source: ivySCI-5.6.3.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = 'IVYSCI.EXE'
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile read: C:\Users\user\Desktop\ivySCI-5.6.3.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\ivySCI-5.6.3.exe "C:\Users\user\Desktop\ivySCI-5.6.3.exe"
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c tasklist /FI "USERNAME eq %USERNAME%" /FI "IMAGENAME eq ??ivySCI.exe" | %SYSTEMROOT%\System32\find.exe "??ivySCI.exe"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist /FI "USERNAME eq user" /FI "IMAGENAME eq ??ivySCI.exe"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\find.exe C:\Windows\System32\find.exe "??ivySCI.exe"
Source: unknownProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe"
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe --type=crashpad-handler --user-data-dir=C:\Users\user\AppData\Roaming\??ivySCI /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\AppData\Roaming\??ivySCI\Crashpad --url=https://f.a.k/e --annotation=_productName=??ivySCI --annotation=_version=5.6.3 --annotation=plat=Win64 --annotation=prod=Electron --annotation=ver=27.3.4 --initial-client-data=0x4f0,0x4f4,0x4f8,0x4ec,0x4fc,0x7ff6faee0980,0x7ff6faee0990,0x7ff6faee09a0
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "%windir%\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe C:\Windows\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=gpu-process --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1836 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --ignore-certificate-errors=true --ignore-certificate-errors=true --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --mojo-platform-channel-handle=2916 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4987692196 --mojo-platform-channel-handle=3156 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4988791760 --mojo-platform-channel-handle=3204 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4989801188 --mojo-platform-channel-handle=3484 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4990668473 --mojo-platform-channel-handle=3556 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4991889849 --mojo-platform-channel-handle=3812 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --enable-blink-features --disable-blink-features --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4992758294 --mojo-platform-channel-handle=3196 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --enable-blink-features --disable-blink-features --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4994319080 --mojo-platform-channel-handle=4172 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=utility --utility-sub-type=proxy_resolver.mojom.ProxyResolverFactory --lang=en-GB --service-sandbox-type=service --ignore-certificate-errors=true --ignore-certificate-errors=true --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --mojo-platform-channel-handle=4048 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c tasklist /FI "USERNAME eq %USERNAME%" /FI "IMAGENAME eq ??ivySCI.exe" | %SYSTEMROOT%\System32\find.exe "??ivySCI.exe"Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist /FI "USERNAME eq user" /FI "IMAGENAME eq ??ivySCI.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\find.exe C:\Windows\System32\find.exe "??ivySCI.exe"Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe --type=crashpad-handler --user-data-dir=C:\Users\user\AppData\Roaming\??ivySCI /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\AppData\Roaming\??ivySCI\Crashpad --url=https://f.a.k/e --annotation=_productName=??ivySCI --annotation=_version=5.6.3 --annotation=plat=Win64 --annotation=prod=Electron --annotation=ver=27.3.4 --initial-client-data=0x4f0,0x4f4,0x4f8,0x4ec,0x4fc,0x7ff6faee0980,0x7ff6faee0990,0x7ff6faee09a0Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "%windir%\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid"Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=gpu-process --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1836 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --ignore-certificate-errors=true --ignore-certificate-errors=true --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --mojo-platform-channel-handle=2916 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4987692196 --mojo-platform-channel-handle=3156 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4988791760 --mojo-platform-channel-handle=3204 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4989801188 --mojo-platform-channel-handle=3484 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4990668473 --mojo-platform-channel-handle=3556 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4991889849 --mojo-platform-channel-handle=3812 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --enable-blink-features --disable-blink-features --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4992758294 --mojo-platform-channel-handle=3196 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --enable-blink-features --disable-blink-features --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4994319080 --mojo-platform-channel-handle=4172 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=utility --utility-sub-type=proxy_resolver.mojom.ProxyResolverFactory --lang=en-GB --service-sandbox-type=service --ignore-certificate-errors=true --ignore-certificate-errors=true --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --mojo-platform-channel-handle=4048 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe C:\Windows\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuidJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeSection loaded: iconcodecservice.dllJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeSection loaded: riched20.dllJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeSection loaded: usp10.dllJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeSection loaded: msls31.dllJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeSection loaded: ntshrui.dllJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeSection loaded: linkinfo.dllJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeSection loaded: sxs.dllJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\find.exeSection loaded: ulib.dllJump to behavior
Source: C:\Windows\SysWOW64\find.exeSection loaded: fsutilext.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: ffmpeg.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: kbdus.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: napinsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: wshbth.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: winrnr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: windows.ui.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: windowmanagementapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: inputhost.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: mmdevapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: devobj.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: mscms.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: coloradapterclient.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: winsta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: windows.globalization.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: bcp47mrm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: twinapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: msspellcheckingfacility.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: atlthunk.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: directmanipulation.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: windows.devices.sensors.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: biwinrt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: ffmpeg.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: ffmpeg.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: mf.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: mfplat.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: rtworkq.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: ffmpeg.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: kbdus.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: ffmpeg.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dbghelp.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dwrite.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: secur32.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: powrprof.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: umpdc.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: mswsock.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: ffmpeg.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dbghelp.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dwrite.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: secur32.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: powrprof.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: umpdc.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: mswsock.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: ffmpeg.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dbghelp.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dwrite.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: secur32.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: powrprof.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: umpdc.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: mswsock.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: ffmpeg.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dbghelp.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dwrite.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: secur32.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: powrprof.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: umpdc.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: mswsock.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: ffmpeg.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dbghelp.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dwrite.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: secur32.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: powrprof.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: umpdc.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: mswsock.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: ffmpeg.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dbghelp.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dwrite.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: secur32.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: powrprof.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: umpdc.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: mswsock.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: ffmpeg.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dbghelp.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dwrite.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: secur32.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: powrprof.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: umpdc.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: mswsock.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: ffmpeg.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dbghelp.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dwrite.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: secur32.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: powrprof.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: umpdc.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: mswsock.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeSection loaded: cryptbase.dll
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist /FI "USERNAME eq user" /FI "IMAGENAME eq ??ivySCI.exe"
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\6aed329f-68d0-5b5d-ac92-42fb9e279fb4Jump to behavior
Source: ivySCI-5.6.3.exeStatic PE information: certificate valid
Source: ivySCI-5.6.3.exeStatic file information: File size 75040080 > 1048576
Source: ivySCI-5.6.3.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: C:\Dev\elevate\bin\x86\Release\Elevate.pdb source: elevate.exe.0.dr
Source: ffmpeg.dll.0.drStatic PE information: section name: .00cfg
Source: ffmpeg.dll.0.drStatic PE information: section name: .gxfg
Source: ffmpeg.dll.0.drStatic PE information: section name: .retplne
Source: ffmpeg.dll.0.drStatic PE information: section name: _RDATA
Source: libEGL.dll.0.drStatic PE information: section name: .00cfg
Source: libEGL.dll.0.drStatic PE information: section name: .gxfg
Source: libEGL.dll.0.drStatic PE information: section name: .retplne
Source: libEGL.dll.0.drStatic PE information: section name: _RDATA
Source: libGLESv2.dll.0.drStatic PE information: section name: .00cfg
Source: libGLESv2.dll.0.drStatic PE information: section name: .gxfg
Source: libGLESv2.dll.0.drStatic PE information: section name: .retplne
Source: libGLESv2.dll.0.drStatic PE information: section name: _RDATA
Source: update.exe.0.drStatic PE information: section name: .code
Source: vk_swiftshader.dll.0.drStatic PE information: section name: .00cfg
Source: vk_swiftshader.dll.0.drStatic PE information: section name: .gxfg
Source: vk_swiftshader.dll.0.drStatic PE information: section name: .retplne
Source: vk_swiftshader.dll.0.drStatic PE information: section name: _RDATA
Source: vulkan-1.dll.0.drStatic PE information: section name: .00cfg
Source: vulkan-1.dll.0.drStatic PE information: section name: .gxfg
Source: vulkan-1.dll.0.drStatic PE information: section name: .retplne
Source: vulkan-1.dll.0.drStatic PE information: section name: _RDATA
Source: ??ivySCI.exe.0.drStatic PE information: section name: .00cfg
Source: ??ivySCI.exe.0.drStatic PE information: section name: .gxfg
Source: ??ivySCI.exe.0.drStatic PE information: section name: .retplne
Source: ??ivySCI.exe.0.drStatic PE information: section name: .rodata
Source: ??ivySCI.exe.0.drStatic PE information: section name: CPADinfo
Source: ??ivySCI.exe.0.drStatic PE information: section name: LZMADEC
Source: ??ivySCI.exe.0.drStatic PE information: section name: _RDATA
Source: ??ivySCI.exe.0.drStatic PE information: section name: malloc_h
Source: ffmpeg.dll0.0.drStatic PE information: section name: .00cfg
Source: ffmpeg.dll0.0.drStatic PE information: section name: .gxfg
Source: ffmpeg.dll0.0.drStatic PE information: section name: .retplne
Source: ffmpeg.dll0.0.drStatic PE information: section name: _RDATA
Source: libEGL.dll0.0.drStatic PE information: section name: .00cfg
Source: libEGL.dll0.0.drStatic PE information: section name: .gxfg
Source: libEGL.dll0.0.drStatic PE information: section name: .retplne
Source: libEGL.dll0.0.drStatic PE information: section name: _RDATA
Source: libGLESv2.dll0.0.drStatic PE information: section name: .00cfg
Source: libGLESv2.dll0.0.drStatic PE information: section name: .gxfg
Source: libGLESv2.dll0.0.drStatic PE information: section name: .retplne
Source: libGLESv2.dll0.0.drStatic PE information: section name: _RDATA
Source: vk_swiftshader.dll0.0.drStatic PE information: section name: .00cfg
Source: vk_swiftshader.dll0.0.drStatic PE information: section name: .gxfg
Source: vk_swiftshader.dll0.0.drStatic PE information: section name: .retplne
Source: vk_swiftshader.dll0.0.drStatic PE information: section name: _RDATA
Source: vulkan-1.dll0.0.drStatic PE information: section name: .00cfg
Source: vulkan-1.dll0.0.drStatic PE information: section name: .gxfg
Source: vulkan-1.dll0.0.drStatic PE information: section name: .retplne
Source: vulkan-1.dll0.0.drStatic PE information: section name: _RDATA
Source: ??ivySCI.exe0.0.drStatic PE information: section name: .00cfg
Source: ??ivySCI.exe0.0.drStatic PE information: section name: .gxfg
Source: ??ivySCI.exe0.0.drStatic PE information: section name: .retplne
Source: ??ivySCI.exe0.0.drStatic PE information: section name: .rodata
Source: ??ivySCI.exe0.0.drStatic PE information: section name: CPADinfo
Source: ??ivySCI.exe0.0.drStatic PE information: section name: LZMADEC
Source: ??ivySCI.exe0.0.drStatic PE information: section name: _RDATA
Source: ??ivySCI.exe0.0.drStatic PE information: section name: malloc_h
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile created: C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\7z-out\resources\extraResources\xpdf\win32-x32\pdfinfo.exeJump to dropped file
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile created: C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\7z-out\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile created: C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\7z-out\??ivySCI.exeJump to dropped file
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile created: C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\vulkan-1.dllJump to dropped file
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile created: C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\7z-out\libEGL.dllJump to dropped file
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile created: C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\7z-out\ffmpeg.dllJump to dropped file
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile created: C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\7z-out\vk_swiftshader.dllJump to dropped file
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeJump to dropped file
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile created: C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\7z-out\resources\extraResources\xpdf\win32-x64\pdfinfo.exeJump to dropped file
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile created: C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\7z-out\vulkan-1.dllJump to dropped file
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\ffmpeg.dllJump to dropped file
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile created: C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\nsis7z.dllJump to dropped file
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile created: C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\7z-out\resources\extraResources\update.exeJump to dropped file
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile created: C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\StdUtils.dllJump to dropped file
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile created: C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\nsExec.dllJump to dropped file
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile created: C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\7z-out\libGLESv2.dllJump to dropped file
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile created: C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\7z-out\resources\elevate.exeJump to dropped file
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile created: C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\SpiderBanner.dllJump to dropped file
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\libEGL.dllJump to dropped file
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\vk_swiftshader.dllJump to dropped file
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\libGLESv2.dllJump to dropped file
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile created: C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\7z-out\LICENSE.electron.txtJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\LICENSE.electron.txtJump to behavior

Boot Survival

barindex
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ivysci\shell\Open\command C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\..ivySCI.exe %1Jump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\??ivySCI.lnkJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 698Jump to behavior
Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 679Jump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\7z-out\resources\extraResources\xpdf\win32-x32\pdfinfo.exeJump to dropped file
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\7z-out\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\vulkan-1.dllJump to dropped file
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\7z-out\libEGL.dllJump to dropped file
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\7z-out\vk_swiftshader.dllJump to dropped file
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\7z-out\resources\extraResources\xpdf\win32-x64\pdfinfo.exeJump to dropped file
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\7z-out\vulkan-1.dllJump to dropped file
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\nsis7z.dllJump to dropped file
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\7z-out\resources\extraResources\update.exeJump to dropped file
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\StdUtils.dllJump to dropped file
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\nsExec.dllJump to dropped file
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\7z-out\libGLESv2.dllJump to dropped file
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\7z-out\resources\elevate.exeJump to dropped file
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\SpiderBanner.dllJump to dropped file
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\vk_swiftshader.dllJump to dropped file
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\libEGL.dllJump to dropped file
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\libGLESv2.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\d0010809Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\d0010809Jump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeFile Volume queried: C:\Users\user\AppData\Roaming\??ivySCI\Code Cache\js FullSizeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeFile Volume queried: C:\Users\user\AppData\Roaming\??ivySCI\Code Cache\wasm FullSizeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeFile Volume queried: C:\Users\user\AppData\Roaming\??ivySCI\blob_storage\7017d516-90f1-4b4f-8c33-f50962753664 FullSizeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeFile Volume queried: C:\Users\user\AppData\Roaming\??ivySCI FullSizeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeFile Volume queried: C:\Users\user\AppData\Roaming\??ivySCI FullSizeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeFile Volume queried: C:\Users\user\AppData\Roaming\??ivySCI FullSizeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeFile Volume queried: C:\Users\user\AppData\Roaming\??ivySCI\Cache\Cache_Data FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile opened: C:\Users\userJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile opened: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile opened: C:\Users\user\AppData\Local\Programs\ivysci-desktop-appJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeFile opened: C:\Users\user\AppData\Local\ProgramsJump to behavior
Source: explorer.exe, 00000010.00000000.2073152657.00000000098A8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: k&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
Source: libGLESv2.dll.0.drBinary or memory string: (IsLinux() && isVMWare) || (IsAndroid() && isNvidia) || (IsAndroid() && GetAndroidSdkLevel() < 27 && IsAdreno5xxOrOlder(functions)) || (!isMesa && IsMaliT8xxOrOlder(functions)) || (!isMesa && IsMaliG31OrOlder(functions))
Source: libGLESv2.dll.0.drBinary or memory string: VMware
Source: explorer.exe, 00000010.00000000.2066999748.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NECVMWar VMware SATA CD00\w
Source: explorer.exe, 00000010.00000000.2062914479.00000000078A0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}$
Source: explorer.exe, 00000010.00000000.2062914479.00000000079FB000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}'
Source: explorer.exe, 00000010.00000000.2073152657.00000000098A8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
Source: explorer.exe, 00000010.00000000.2059653980.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&0000000}
Source: explorer.exe, 00000010.00000000.2062914479.00000000079FB000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: explorer.exe, 00000010.00000000.2073152657.0000000009977000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00
Source: explorer.exe, 00000010.00000000.2062914479.00000000078AD000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NXTTAVMWare
Source: libGLESv2.dll.0.drBinary or memory string: IIAMDARMAppleBroadcomGoogleIntelMesaMicrosoftNVIDIAImagination TechnologiesQualcommSamsung Electronics Co., Ltd.VivanteVMwareVirtIOTest
Source: explorer.exe, 00000010.00000000.2066999748.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f&0&000000
Source: explorer.exe, 00000010.00000000.2066999748.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000000.2066999748.00000000097D4000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: explorer.exe, 00000010.00000000.2073152657.0000000009977000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
Source: explorer.exe, 00000010.00000000.2062914479.0000000007A34000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWen-GBnx
Source: explorer.exe, 00000010.00000000.2059653980.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
Source: explorer.exe, 00000010.00000000.2066999748.0000000009660000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000er
Source: explorer.exe, 00000010.00000000.2059653980.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\ivySCI-5.6.3.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c tasklist /FI "USERNAME eq %USERNAME%" /FI "IMAGENAME eq ??ivySCI.exe" | %SYSTEMROOT%\System32\find.exe "??ivySCI.exe"Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist /FI "USERNAME eq user" /FI "IMAGENAME eq ??ivySCI.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\find.exe C:\Windows\System32\find.exe "??ivySCI.exe"Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe --type=crashpad-handler --user-data-dir=C:\Users\user\AppData\Roaming\??ivySCI /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\AppData\Roaming\??ivySCI\Crashpad --url=https://f.a.k/e --annotation=_productName=??ivySCI --annotation=_version=5.6.3 --annotation=plat=Win64 --annotation=prod=Electron --annotation=ver=27.3.4 --initial-client-data=0x4f0,0x4f4,0x4f8,0x4ec,0x4fc,0x7ff6faee0980,0x7ff6faee0990,0x7ff6faee09a0Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "%windir%\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid"Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=gpu-process --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1836 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --ignore-certificate-errors=true --ignore-certificate-errors=true --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --mojo-platform-channel-handle=2916 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4987692196 --mojo-platform-channel-handle=3156 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4988791760 --mojo-platform-channel-handle=3204 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4989801188 --mojo-platform-channel-handle=3484 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4990668473 --mojo-platform-channel-handle=3556 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4991889849 --mojo-platform-channel-handle=3812 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --enable-blink-features --disable-blink-features --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4992758294 --mojo-platform-channel-handle=3196 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --enable-blink-features --disable-blink-features --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4994319080 --mojo-platform-channel-handle=4172 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=utility --utility-sub-type=proxy_resolver.mojom.ProxyResolverFactory --lang=en-GB --service-sandbox-type=service --ignore-certificate-errors=true --ignore-certificate-errors=true --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --mojo-platform-channel-handle=4048 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe C:\Windows\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuidJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe c:\users\user\appdata\local\programs\ivysci-desktop-app\??ivysci.exe --type=crashpad-handler --user-data-dir=c:\users\user\appdata\roaming\??ivysci /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=c:\users\user\appdata\roaming\??ivysci\crashpad --url=https://f.a.k/e --annotation=_productname=??ivysci --annotation=_version=5.6.3 --annotation=plat=win64 --annotation=prod=electron --annotation=ver=27.3.4 --initial-client-data=0x4f0,0x4f4,0x4f8,0x4ec,0x4fc,0x7ff6faee0980,0x7ff6faee0990,0x7ff6faee09a0
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "c:\users\user\appdata\local\programs\ivysci-desktop-app\??ivysci.exe" --type=gpu-process --user-data-dir="c:\users\user\appdata\roaming\??ivysci" --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --mojo-platform-channel-handle=1836 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=sparerendererforsiteperprocess,windelayspellcheckserviceinit,winretrievesuggestionsonlyondemand /prefetch:2
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "c:\users\user\appdata\local\programs\ivysci-desktop-app\??ivysci.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --ignore-certificate-errors=true --ignore-certificate-errors=true --user-data-dir="c:\users\user\appdata\roaming\??ivysci" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --mojo-platform-channel-handle=2916 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=sparerendererforsiteperprocess,windelayspellcheckserviceinit,winretrievesuggestionsonlyondemand /prefetch:8
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "c:\users\user\appdata\local\programs\ivysci-desktop-app\??ivysci.exe" --type=renderer --user-data-dir="c:\users\user\appdata\roaming\??ivysci" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="c:\users\user\appdata\local\programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --first-renderer-process --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4987692196 --mojo-platform-channel-handle=3156 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=sparerendererforsiteperprocess,windelayspellcheckserviceinit,winretrievesuggestionsonlyondemand /prefetch:1
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "c:\users\user\appdata\local\programs\ivysci-desktop-app\??ivysci.exe" --type=renderer --user-data-dir="c:\users\user\appdata\roaming\??ivysci" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="c:\users\user\appdata\local\programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4988791760 --mojo-platform-channel-handle=3204 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=sparerendererforsiteperprocess,windelayspellcheckserviceinit,winretrievesuggestionsonlyondemand /prefetch:1
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "c:\users\user\appdata\local\programs\ivysci-desktop-app\??ivysci.exe" --type=renderer --user-data-dir="c:\users\user\appdata\roaming\??ivysci" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="c:\users\user\appdata\local\programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4989801188 --mojo-platform-channel-handle=3484 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=sparerendererforsiteperprocess,windelayspellcheckserviceinit,winretrievesuggestionsonlyondemand /prefetch:1
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "c:\users\user\appdata\local\programs\ivysci-desktop-app\??ivysci.exe" --type=renderer --user-data-dir="c:\users\user\appdata\roaming\??ivysci" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="c:\users\user\appdata\local\programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4990668473 --mojo-platform-channel-handle=3556 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=sparerendererforsiteperprocess,windelayspellcheckserviceinit,winretrievesuggestionsonlyondemand /prefetch:1
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "c:\users\user\appdata\local\programs\ivysci-desktop-app\??ivysci.exe" --type=renderer --user-data-dir="c:\users\user\appdata\roaming\??ivysci" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="c:\users\user\appdata\local\programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4991889849 --mojo-platform-channel-handle=3812 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=sparerendererforsiteperprocess,windelayspellcheckserviceinit,winretrievesuggestionsonlyondemand /prefetch:1
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "c:\users\user\appdata\local\programs\ivysci-desktop-app\??ivysci.exe" --type=renderer --user-data-dir="c:\users\user\appdata\roaming\??ivysci" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="c:\users\user\appdata\local\programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --enable-blink-features --disable-blink-features --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4992758294 --mojo-platform-channel-handle=3196 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=sparerendererforsiteperprocess,windelayspellcheckserviceinit,winretrievesuggestionsonlyondemand /prefetch:1
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "c:\users\user\appdata\local\programs\ivysci-desktop-app\??ivysci.exe" --type=renderer --user-data-dir="c:\users\user\appdata\roaming\??ivysci" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="c:\users\user\appdata\local\programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --enable-blink-features --disable-blink-features --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4994319080 --mojo-platform-channel-handle=4172 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=sparerendererforsiteperprocess,windelayspellcheckserviceinit,winretrievesuggestionsonlyondemand /prefetch:1
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "c:\users\user\appdata\local\programs\ivysci-desktop-app\??ivysci.exe" --type=utility --utility-sub-type=proxy_resolver.mojom.proxyresolverfactory --lang=en-gb --service-sandbox-type=service --ignore-certificate-errors=true --ignore-certificate-errors=true --user-data-dir="c:\users\user\appdata\roaming\??ivysci" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --mojo-platform-channel-handle=4048 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=sparerendererforsiteperprocess,windelayspellcheckserviceinit,winretrievesuggestionsonlyondemand /prefetch:8
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe c:\users\user\appdata\local\programs\ivysci-desktop-app\??ivysci.exe --type=crashpad-handler --user-data-dir=c:\users\user\appdata\roaming\??ivysci /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=c:\users\user\appdata\roaming\??ivysci\crashpad --url=https://f.a.k/e --annotation=_productname=??ivysci --annotation=_version=5.6.3 --annotation=plat=win64 --annotation=prod=electron --annotation=ver=27.3.4 --initial-client-data=0x4f0,0x4f4,0x4f8,0x4ec,0x4fc,0x7ff6faee0980,0x7ff6faee0990,0x7ff6faee09a0Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "c:\users\user\appdata\local\programs\ivysci-desktop-app\??ivysci.exe" --type=gpu-process --user-data-dir="c:\users\user\appdata\roaming\??ivysci" --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --mojo-platform-channel-handle=1836 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=sparerendererforsiteperprocess,windelayspellcheckserviceinit,winretrievesuggestionsonlyondemand /prefetch:2Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "c:\users\user\appdata\local\programs\ivysci-desktop-app\??ivysci.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --ignore-certificate-errors=true --ignore-certificate-errors=true --user-data-dir="c:\users\user\appdata\roaming\??ivysci" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --mojo-platform-channel-handle=2916 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=sparerendererforsiteperprocess,windelayspellcheckserviceinit,winretrievesuggestionsonlyondemand /prefetch:8Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "c:\users\user\appdata\local\programs\ivysci-desktop-app\??ivysci.exe" --type=renderer --user-data-dir="c:\users\user\appdata\roaming\??ivysci" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="c:\users\user\appdata\local\programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --first-renderer-process --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4987692196 --mojo-platform-channel-handle=3156 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=sparerendererforsiteperprocess,windelayspellcheckserviceinit,winretrievesuggestionsonlyondemand /prefetch:1Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "c:\users\user\appdata\local\programs\ivysci-desktop-app\??ivysci.exe" --type=renderer --user-data-dir="c:\users\user\appdata\roaming\??ivysci" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="c:\users\user\appdata\local\programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4988791760 --mojo-platform-channel-handle=3204 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=sparerendererforsiteperprocess,windelayspellcheckserviceinit,winretrievesuggestionsonlyondemand /prefetch:1Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "c:\users\user\appdata\local\programs\ivysci-desktop-app\??ivysci.exe" --type=renderer --user-data-dir="c:\users\user\appdata\roaming\??ivysci" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="c:\users\user\appdata\local\programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4989801188 --mojo-platform-channel-handle=3484 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=sparerendererforsiteperprocess,windelayspellcheckserviceinit,winretrievesuggestionsonlyondemand /prefetch:1Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "c:\users\user\appdata\local\programs\ivysci-desktop-app\??ivysci.exe" --type=renderer --user-data-dir="c:\users\user\appdata\roaming\??ivysci" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="c:\users\user\appdata\local\programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4990668473 --mojo-platform-channel-handle=3556 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=sparerendererforsiteperprocess,windelayspellcheckserviceinit,winretrievesuggestionsonlyondemand /prefetch:1Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "c:\users\user\appdata\local\programs\ivysci-desktop-app\??ivysci.exe" --type=renderer --user-data-dir="c:\users\user\appdata\roaming\??ivysci" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="c:\users\user\appdata\local\programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4991889849 --mojo-platform-channel-handle=3812 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=sparerendererforsiteperprocess,windelayspellcheckserviceinit,winretrievesuggestionsonlyondemand /prefetch:1Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "c:\users\user\appdata\local\programs\ivysci-desktop-app\??ivysci.exe" --type=renderer --user-data-dir="c:\users\user\appdata\roaming\??ivysci" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="c:\users\user\appdata\local\programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --enable-blink-features --disable-blink-features --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4992758294 --mojo-platform-channel-handle=3196 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=sparerendererforsiteperprocess,windelayspellcheckserviceinit,winretrievesuggestionsonlyondemand /prefetch:1Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "c:\users\user\appdata\local\programs\ivysci-desktop-app\??ivysci.exe" --type=renderer --user-data-dir="c:\users\user\appdata\roaming\??ivysci" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="c:\users\user\appdata\local\programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --enable-blink-features --disable-blink-features --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4994319080 --mojo-platform-channel-handle=4172 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=sparerendererforsiteperprocess,windelayspellcheckserviceinit,winretrievesuggestionsonlyondemand /prefetch:1Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeProcess created: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe "c:\users\user\appdata\local\programs\ivysci-desktop-app\??ivysci.exe" --type=utility --utility-sub-type=proxy_resolver.mojom.proxyresolverfactory --lang=en-gb --service-sandbox-type=service --ignore-certificate-errors=true --ignore-certificate-errors=true --user-data-dir="c:\users\user\appdata\roaming\??ivysci" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --mojo-platform-channel-handle=4048 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=sparerendererforsiteperprocess,windelayspellcheckserviceinit,winretrievesuggestionsonlyondemand /prefetch:8Jump to behavior
Source: explorer.exe, 00000010.00000000.2066999748.0000000009815000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000000.2060126217.00000000018A0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000010.00000000.2062660263.0000000004CE0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
Source: explorer.exe, 00000010.00000000.2060126217.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
Source: explorer.exe, 00000010.00000000.2059653980.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 1Progman$
Source: explorer.exe, 00000010.00000000.2060126217.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
Source: explorer.exe, 00000010.00000000.2060126217.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: }Program Manager
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Local\Programs VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources\app.asar VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI\logs VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI\logs\main.log VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI\config.json VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI\config.json VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI\config.json VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI\config.json VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI\config.json VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI\config.json VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI\config.json VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI\config.json VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI\config.json VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI\config.json VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI\config.json VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI\config.json VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI\config.json VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI\config.json VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI\config.json VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI\config.json VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI\config.json VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI\config.json VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI\config.json VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI\config.json VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI\config.json VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI\config.json VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI\config.json VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI\Crashpad\metadata VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI\config.json VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Windows\System32\spool\drivers\color\sRGB Color Space Profile.icm VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI\sentry VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI\sentry VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI\sentry VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI\sentry VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI\config.json VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI\config.json VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI\sentry VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI\sentry VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI\sentry VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI\sentry VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources\app-update.yml VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI\Preferences VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI\sentry VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI\sentry VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI\sentry VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI\Code Cache\js\72cc2a702df7377b_0 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Users\user\AppData\Roaming\??ivySCI\Code Cache\js\0f76a46429fb8560_0 VolumeInformationJump to behavior
Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformationJump to behavior
Source: C:\Windows\System32\reg.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Windows Management Instrumentation
1
Windows Service
1
Windows Service
11
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts1
Command and Scripting Interpreter
1
Registry Run Keys / Startup Folder
12
Process Injection
1
Modify Registry
LSASS Memory3
Process Discovery
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
DLL Side-Loading
1
Registry Run Keys / Startup Folder
12
Process Injection
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCron1
DLL Search Order Hijacking
1
DLL Side-Loading
1
DLL Side-Loading
NTDS1
Remote System Discovery
Distributed Component Object ModelInput Capture14
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script1
DLL Search Order Hijacking
1
DLL Search Order Hijacking
LSA Secrets2
File and Directory Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials24
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1561093 Sample: ivySCI-5.6.3.exe Startdate: 22/11/2024 Architecture: WINDOWS Score: 45 50 stun.services.mozilla1.com 2->50 52 package.cdn.ivysci.com 2->52 54 package.cdn.ivysci.com.w.kunlunpi.com 2->54 58 Antivirus detection for dropped file 2->58 8 ivySCI-5.6.3.exe 18 236 2->8         started        12 ??ivySCI.exe 3 116 2->12         started        signatures3 60 Uses STUN server to do NAT traversial 50->60 process4 dnsIp5 36 C:\Users\user\AppData\Local\...\vulkan-1.dll, PE32+ 8->36 dropped 38 C:\Users\user\AppData\...\vk_swiftshader.dll, PE32+ 8->38 dropped 40 C:\Users\user\AppData\Local\...\pdfinfo.exe, PE32+ 8->40 dropped 42 23 other files (16 malicious) 8->42 dropped 62 Sets file extension default program settings to executables 8->62 64 Drops large PE files 8->64 15 cmd.exe 1 8->15         started        56 package.cdn.ivysci.com.w.kunlunpi.com 163.181.92.233, 443, 49755, 49757 TAOBAOZhejiangTaobaoNetworkCoLtdCN United States 12->56 17 ??ivySCI.exe 37 12->17         started        20 cmd.exe 1 12->20         started        22 ??ivySCI.exe 1 12->22         started        24 10 other processes 12->24 file6 signatures7 process8 dnsIp9 26 conhost.exe 15->26         started        28 tasklist.exe 1 15->28         started        30 find.exe 1 15->30         started        44 www.ivysci.com 17->44 46 package.cdn.ivysci.com 17->46 48 16 other IPs or domains 17->48 32 conhost.exe 20->32         started        34 reg.exe 1 20->34         started        process10

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\7z-out\resources\extraResources\update.exe100%AviraHEUR/AGEN.1331988
C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\d3dcompiler_47.dll0%ReversingLabs
C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\ffmpeg.dll0%ReversingLabs
C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\libEGL.dll0%ReversingLabs
C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\libGLESv2.dll0%ReversingLabs
C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\vk_swiftshader.dll0%ReversingLabs
C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\vulkan-1.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\7z-out\d3dcompiler_47.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\7z-out\ffmpeg.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\7z-out\libEGL.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\7z-out\libGLESv2.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\7z-out\resources\extraResources\xpdf\darwin-arm64\pdfinfo0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\7z-out\resources\extraResources\xpdf\darwin-x64\pdfinfo0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\7z-out\resources\extraResources\xpdf\linux-x64\pdfinfo0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\7z-out\vk_swiftshader.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\7z-out\vulkan-1.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\SpiderBanner.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\StdUtils.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\System.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\nsExec.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsu7A73.tmp\nsis7z.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
chrome.cloudflare-dns.com
172.64.41.3
truefalse
    high
    www.ivysci.com.w.kunlunea.com
    163.181.92.228
    truefalse
      unknown
      ipv46.fanyi-bfe.n.shifen.com
      45.113.194.85
      truefalse
        high
        dyna.wikimedia.org
        185.15.58.224
        truefalse
          high
          package.cdn.ivysci.com.w.kunlunpi.com
          163.181.92.233
          truefalse
            unknown
            fanyi.baidu.com
            unknown
            unknownfalse
              high
              package.cdn.ivysci.com
              unknown
              unknowntrue
                unknown
                www.ivysci.com
                unknown
                unknowntrue
                  unknown
                  www.wikipedia.org
                  unknown
                  unknownfalse
                    high
                    stun.services.mozilla1.com
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://fanyi-cdn.cdn.bcebos.com/static/cat/css/index.47b27a14.cssfalse
                        high
                        https://dlswbr.baidu.com/heicha/mm/2060/acs-2060.js?_=240597false
                          high
                          https://fanyi-api.baidu.com/api/trans/activity/conf?callback=bdTransJP0false
                            high
                            https://fanyi-cdn.cdn.bcebos.com/static/cat/asset/translating.10fcdcb9.pngfalse
                              high
                              https://fanyi-cdn.cdn.bcebos.com/static/cat/asset/icon-enhance-default.07863160.pngfalse
                                high
                                https://fanyi.baidu.com/pccollgroup?req=listfalse
                                  high
                                  https://fanyi.baidu.com/mtpe/config/getList?_=1732298502955false
                                    high
                                    https://hm.baidu.com/hm.js?c777062e330c4e1baa7d2a6a75cb0e14false
                                      high
                                      https://miao.baidu.com/abdr?_o=https%3A%2F%2Ffanyi.baidu.comfalse
                                        high
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        https://anglebug.com/4674libGLESv2.dll.0.drfalse
                                          high
                                          https://aka.ms/odirmrexplorer.exe, 00000010.00000000.2062914479.00000000079FB000.00000004.00000001.00020000.00000000.sdmpfalse
                                            high
                                            https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DVexplorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                              high
                                              http://anglebug.com/8280enableTranslatedShaderSubstitutionChecklibGLESv2.dll.0.drfalse
                                                high
                                                https://support.google.com/chrome/answer/6098869zh-CN.pak.0.dr, fr.pak.0.drfalse
                                                  high
                                                  https://api.msn.com:443/v1/news/Feed/Windows?explorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000000.2066999748.00000000097D4000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    high
                                                    http://anglebug.com/4633libGLESv2.dll.0.drfalse
                                                      high
                                                      https://anglebug.com/7382libGLESv2.dll.0.drfalse
                                                        high
                                                        https://issuetracker.google.com/284462263libGLESv2.dll.0.drfalse
                                                          high
                                                          http://crbug.com/550292libGLESv2.dll.0.drfalse
                                                            high
                                                            https://simpleflying.com/how-do-you-become-an-air-traffic-controller/explorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                              high
                                                              http://crbug.com/883276libGLESv2.dll.0.drfalse
                                                                high
                                                                https://crbug.com/1356053libGLESv2.dll.0.drfalse
                                                                  high
                                                                  https://photos.google.com/settings?referrer=CHROME_NTPzh-CN.pak.0.dr, fr.pak.0.drfalse
                                                                    high
                                                                    https://anglebug.com/7714libGLESv2.dll.0.drfalse
                                                                      high
                                                                      https://anglebug.com/5536libGLESv2.dll.0.drfalse
                                                                        high
                                                                        https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUYexplorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://chromeenterprise.google/policies/#BrowserSwitcherExternalGreylistUrlzh-CN.pak.0.dr, fr.pak.0.drfalse
                                                                            high
                                                                            https://crbug.com/705865libGLESv2.dll.0.drfalse
                                                                              high
                                                                              http://crbug.com/110263libGLESv2.dll.0.drfalse
                                                                                high
                                                                                http://anglebug.com/6248libGLESv2.dll.0.drfalse
                                                                                  high
                                                                                  http://anglebug.com/6929libGLESv2.dll.0.drfalse
                                                                                    high
                                                                                    http://anglebug.com/5281libGLESv2.dll.0.drfalse
                                                                                      high
                                                                                      http://www.certum.pl/CPS0elevate.exe.0.drfalse
                                                                                        high
                                                                                        https://issuetracker.google.com/255411748libGLESv2.dll.0.drfalse
                                                                                          high
                                                                                          https://wns.windows.com/Lexplorer.exe, 00000010.00000000.2077815367.000000000C557000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://www.google.com/chrome/privacy/eula_text.html&AideGfr.pak.0.drfalse
                                                                                              high
                                                                                              https://anglebug.com/7246libGLESv2.dll.0.drfalse
                                                                                                high
                                                                                                https://anglebug.com/7369libGLESv2.dll.0.drfalse
                                                                                                  high
                                                                                                  https://anglebug.com/7489libGLESv2.dll.0.drfalse
                                                                                                    high
                                                                                                    https://crbug.com/593024libGLESv2.dll.0.drfalse
                                                                                                      high
                                                                                                      https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earningsexplorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://crbug.com/1137851libGLESv2.dll.0.drfalse
                                                                                                          high
                                                                                                          https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZuexplorer.exe, 00000010.00000000.2062914479.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://www.msn.com/en-us/weather/topstories/us-weather-super-el-nino-to-bring-more-flooding-and-winexplorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://cevcsca2021.crl.certum.pl/cevcsca2021.crl0welevate.exe.0.drfalse
                                                                                                                high
                                                                                                                https://issuetracker.google.com/161903006libGLESv2.dll.0.drfalse
                                                                                                                  high
                                                                                                                  http://anglebug.com/2152skipVSConstantRegisterZeroInlibGLESv2.dll.0.drfalse
                                                                                                                    high
                                                                                                                    https://crbug.com/1300575libGLESv2.dll.0.drfalse
                                                                                                                      high
                                                                                                                      https://www.msn.com/en-us/news/politics/clarence-thomas-in-spotlight-as-supreme-court-delivers-blow-explorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://crbug.com/710443libGLESv2.dll.0.drfalse
                                                                                                                          high
                                                                                                                          https://crbug.com/1042393libGLESv2.dll.0.drfalse
                                                                                                                            high
                                                                                                                            https://crbug.com/1060012libGLESv2.dll.0.drfalse
                                                                                                                              high
                                                                                                                              https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeuexplorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://anglebug.com/3078libGLESv2.dll.0.drfalse
                                                                                                                                  high
                                                                                                                                  http://anglebug.com/7553libGLESv2.dll.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://chromeenterprise.google/policies/#BrowserSwitcherExternalSitelistUrlzh-CN.pak.0.dr, fr.pak.0.drfalse
                                                                                                                                      high
                                                                                                                                      http://anglebug.com/5375libGLESv2.dll.0.drfalse
                                                                                                                                        high
                                                                                                                                        http://anglebug.com/3246allowClearForRobustResourceInitSomelibGLESv2.dll.0.drfalse
                                                                                                                                          high
                                                                                                                                          http://anglebug.com/5371libGLESv2.dll.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://www.rd.com/list/polite-habits-campers-dislike/explorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://anglebug.com/3997libGLESv2.dll.0.drfalse
                                                                                                                                                high
                                                                                                                                                http://anglebug.com/4722libGLESv2.dll.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  http://crbug.com/642605libGLESv2.dll.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    http://anglebug.com/1452libGLESv2.dll.0.drfalse
                                                                                                                                                      high
                                                                                                                                                      http://anglebug.com/7556libGLESv2.dll.0.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://support.google.com/chrome/a/answer/9122284zh-CN.pak.0.dr, fr.pak.0.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://outlook.com_explorer.exe, 00000010.00000000.2077815367.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.msn.com/en-us/news/world/agostini-krausz-and-l-huillier-win-physics-nobel-for-looking-atexplorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://crbug.com/650547callClearTwiceUsinglibGLESv2.dll.0.drfalse
                                                                                                                                                                high
                                                                                                                                                                http://crbug.com/1420130libGLESv2.dll.0.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://anglebug.com/6692libGLESv2.dll.0.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://issuetracker.google.com/258207403libGLESv2.dll.0.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://anglebug.com/3502libGLESv2.dll.0.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://anglebug.com/3623libGLESv2.dll.0.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://anglebug.com/3625libGLESv2.dll.0.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://www.msn.com/en-us/news/us/when-does-daylight-saving-time-end-2023-here-s-when-to-set-your-clexplorer.exe, 00000010.00000000.2062914479.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://anglebug.com/3624libGLESv2.dll.0.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://anglebug.com/5007libGLESv2.dll.0.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://crbug.com/1181068libGLESv2.dll.0.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://anglebug.com/2894libGLESv2.dll.0.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://anglebug.com/3862libGLESv2.dll.0.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://anglebug.com/4836libGLESv2.dll.0.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://issuetracker.google.com/issues/166475273libGLESv2.dll.0.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://schemas.microexplorer.exe, 00000010.00000000.2073459060.0000000009B60000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000010.00000000.2064542928.0000000007F40000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000010.00000000.2065388459.0000000008720000.00000002.00000001.00040000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://passwords.google.comComptefr.pak.0.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://int3.de/elevate.exe.0.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  http://anglebug.com/4384libGLESv2.dll.0.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://anglebug.com/7246enableCaptureLimitsSetlibGLESv2.dll.0.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      http://subca.ocsp-certum.com02elevate.exe.0.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://www.msn.com/en-us/lifestyle/travel/i-ve-worked-at-a-campsite-for-5-years-these-are-the-15-miexplorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          http://anglebug.com/3970libGLESv2.dll.0.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            http://anglebug.com/4267libGLESv2.dll.0.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://chromeenterprise.google/policies/#BrowserSwitcherUrlListzh-CN.pak.0.dr, fr.pak.0.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://policies.google.com/zh-CN.pak.0.dr, fr.pak.0.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  http://repository.certum.pl/ctnca2.cer09elevate.exe.0.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    http://crbug.com/1181193libGLESv2.dll.0.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://assets.msn.com/staticsb/statics/latest/traffic/Notification/desktop/svg/RoadHazard.svgexplorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu-darkexplorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://www.msn.com/en-us/money/personalfinance/13-states-that-don-t-tax-your-retirement-income/ar-Aexplorer.exe, 00000010.00000000.2062914479.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000000.2062914479.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            http://anglebug.com/482libGLESv2.dll.0.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                              182.61.128.141
                                                                                                                                                                                                                              unknownChina
                                                                                                                                                                                                                              58540CHINATELECOM-SHANDONG-JINAN-IDCJinan250000CNfalse
                                                                                                                                                                                                                              163.177.18.92
                                                                                                                                                                                                                              unknownChina
                                                                                                                                                                                                                              136958UNICOM-GUANGZHOU-IDCChinaUnicomGuangdongIPnetworkCNfalse
                                                                                                                                                                                                                              111.45.3.198
                                                                                                                                                                                                                              unknownChina
                                                                                                                                                                                                                              56040CMNET-GUANGDONG-APChinaMobilecommunicationscorporationfalse
                                                                                                                                                                                                                              163.181.92.228
                                                                                                                                                                                                                              www.ivysci.com.w.kunlunea.comUnited States
                                                                                                                                                                                                                              24429TAOBAOZhejiangTaobaoNetworkCoLtdCNfalse
                                                                                                                                                                                                                              47.246.22.199
                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                              24429TAOBAOZhejiangTaobaoNetworkCoLtdCNfalse
                                                                                                                                                                                                                              163.181.92.233
                                                                                                                                                                                                                              package.cdn.ivysci.com.w.kunlunpi.comUnited States
                                                                                                                                                                                                                              24429TAOBAOZhejiangTaobaoNetworkCoLtdCNfalse
                                                                                                                                                                                                                              45.113.194.250
                                                                                                                                                                                                                              unknownHong Kong
                                                                                                                                                                                                                              55967BAIDUBeijingBaiduNetcomScienceandTechnologyCoLtdfalse
                                                                                                                                                                                                                              162.159.61.3
                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                              171.214.23.35
                                                                                                                                                                                                                              unknownChina
                                                                                                                                                                                                                              139220CHINANET-SICHUAN-CHUANXI-IDCSichuanChuanxnIDCCNfalse
                                                                                                                                                                                                                              172.64.41.3
                                                                                                                                                                                                                              chrome.cloudflare-dns.comUnited States
                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                              185.15.58.224
                                                                                                                                                                                                                              dyna.wikimedia.orgNetherlands
                                                                                                                                                                                                                              14907WIKIMEDIAUSfalse
                                                                                                                                                                                                                              45.113.194.85
                                                                                                                                                                                                                              ipv46.fanyi-bfe.n.shifen.comHong Kong
                                                                                                                                                                                                                              55967BAIDUBeijingBaiduNetcomScienceandTechnologyCoLtdfalse
                                                                                                                                                                                                                              IP
                                                                                                                                                                                                                              192.168.2.14
                                                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                              Analysis ID:1561093
                                                                                                                                                                                                                              Start date and time:2024-11-22 18:59:38 +01:00
                                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                              Overall analysis duration:0h 9m 15s
                                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                                              Cookbook file name:default.jbs
                                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                              Number of analysed new started processes analysed:27
                                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                                              Number of injected processes analysed:1
                                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                                              Sample name:ivySCI-5.6.3.exe
                                                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                                                              Classification:mal45.troj.winEXE@36/208@18/13
                                                                                                                                                                                                                              EGA Information:Failed
                                                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                                                              • Number of executed functions: 0
                                                                                                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                                                                              • Found application associated with file extension: .exe
                                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.181.78
                                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, otelrules.azureedge.net, fe3cr.delivery.mp.microsoft.com, www.google-analytics.com
                                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                              • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                                              • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                              • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                              • VT rate limit hit for: ivySCI-5.6.3.exe
                                                                                                                                                                                                                              TimeTypeDescription
                                                                                                                                                                                                                              13:00:49API Interceptor7x Sleep call for process: ivySCI-5.6.3.exe modified
                                                                                                                                                                                                                              13:02:00API Interceptor316x Sleep call for process: explorer.exe modified
                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                              182.61.128.141http://www.telegramkv.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                http://www.telegramkv.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  http://www.telegramkv.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    163.177.18.92http://www.telegramkv.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      111.45.3.198https://wchckwl.org/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        http://www.nesianlife.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                          https://okefeokok.live/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            https://ebaite.cn/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              http://3300957365.com/Get hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                                http://dl.im-dl.shop/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  https://82713536365.com/Get hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                                    a#U77e5.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      http://pagesvls2024.pages.dev/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        http://www.hrodzdesign.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          163.181.92.228https://b86672.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            https://sexyboobsme.pages.dev/Get hashmaliciousPorn ScamBrowse
                                                                                                                                                                                                                                                              https://booking.com-partners.one/confirm/login/qAlElVVFGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                https://b8275.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                  http://b71955.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                    http://linki.ee/SkymailukGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      http://telegramgondrong.pages.dev/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                        ROOMING 24034 Period Check-in on July 5th and departure on July 15th, 2024.batGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          https://squad.cl:443/MTU0czVIMDg3ODR6OG4=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            https://m.163.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              163.181.92.233SecuriteInfo.com.Adware.OpenInstall.1.18652.32283.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • st.openinstall.com/
                                                                                                                                                                                                                                                                              SecuriteInfo.com.Adware.OpenInstall.1.18652.32283.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • st.openinstall.com/
                                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                              dyna.wikimedia.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                              • 185.15.58.224
                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                              • 185.15.58.224
                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                              • 185.15.58.224
                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                              • 185.15.58.224
                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                              • 185.15.58.224
                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                              • 185.15.58.224
                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, CredGrabber, Credential Flusher, Cryptbot, LummaC Stealer, Meduza StealerBrowse
                                                                                                                                                                                                                                                                              • 185.15.58.224
                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                              • 185.15.58.224
                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                              • 185.15.58.224
                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                              • 185.15.58.224
                                                                                                                                                                                                                                                                              chrome.cloudflare-dns.comfile.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                              • 162.159.61.3
                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                              • 162.159.61.3
                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 172.64.41.3
                                                                                                                                                                                                                                                                              MayitaV16.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 162.159.61.3
                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                              • 172.64.41.3
                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, XWormBrowse
                                                                                                                                                                                                                                                                              • 162.159.61.3
                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 172.64.41.3
                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                              • 162.159.61.3
                                                                                                                                                                                                                                                                              1732215862df90b858ebf82740ce134fb5917becbb3385f4dfc36cbe28d6e90709df01f065739.dat-decoded.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 162.159.61.3
                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                              • 172.64.41.3
                                                                                                                                                                                                                                                                              ipv46.fanyi-bfe.n.shifen.comhttps://www.baidu.com/link?url=ZoeMhS_qlUc-sMgoigrxNyZVEJC3AOpvZQytsGLNdrkpdNOqGPEvzPFdYEdxRrIA4hXBpfSdpOfIrQeEJTs0r_&wd=&eqid=f6e4897f000713d90000000464f695b3Get hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                                                              • 103.235.46.58
                                                                                                                                                                                                                                                                              http://14.215.177.38Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 103.235.46.58
                                                                                                                                                                                                                                                                              http://104.193.88.123Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 103.235.46.58
                                                                                                                                                                                                                                                                              http://www.baidu.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 103.235.46.58
                                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                              UNICOM-GUANGZHOU-IDCChinaUnicomGuangdongIPnetworkCNm68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                              • 157.255.17.204
                                                                                                                                                                                                                                                                              http://profdentalcare.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 58.254.150.48
                                                                                                                                                                                                                                                                              m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                              • 157.148.116.95
                                                                                                                                                                                                                                                                              spc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 157.255.17.226
                                                                                                                                                                                                                                                                              la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 157.255.17.231
                                                                                                                                                                                                                                                                              la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 114.119.112.158
                                                                                                                                                                                                                                                                              2qWIvXORVU.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                              • 157.148.116.85
                                                                                                                                                                                                                                                                              https://ebaite.cn/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 58.254.150.48
                                                                                                                                                                                                                                                                              http://wap.theblmediagroup.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 58.254.150.48
                                                                                                                                                                                                                                                                              http://hbyczyz.com/xrrGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 58.254.150.48
                                                                                                                                                                                                                                                                              CHINATELECOM-SHANDONG-JINAN-IDCJinan250000CNyakuza.sh.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 58.59.1.108
                                                                                                                                                                                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                              • 58.56.126.159
                                                                                                                                                                                                                                                                              BpcC8hBhCN.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                              • 58.56.126.148
                                                                                                                                                                                                                                                                              http://www.telegramkv.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 182.61.128.141
                                                                                                                                                                                                                                                                              http://www.telegramkv.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 182.61.128.141
                                                                                                                                                                                                                                                                              http://www.telegramkv.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 182.61.128.141
                                                                                                                                                                                                                                                                              ls0PnGaKLG.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 58.56.126.166
                                                                                                                                                                                                                                                                              acZPG2kRsL.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                              • 103.239.158.156
                                                                                                                                                                                                                                                                              https://www.2g1wsb.cn/IP:Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 180.76.198.77
                                                                                                                                                                                                                                                                              SecuriteInfo.com.Win32.Adware.VrBrothers.C.6847.29627.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 150.138.252.188
                                                                                                                                                                                                                                                                              CMNET-GUANGDONG-APChinaMobilecommunicationscorporationsh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                              • 120.235.33.152
                                                                                                                                                                                                                                                                              arm6.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                              • 223.74.124.203
                                                                                                                                                                                                                                                                              arm5.nn-20241122-0008.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                              • 223.104.69.110
                                                                                                                                                                                                                                                                              owari.spc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 183.238.18.131
                                                                                                                                                                                                                                                                              botx.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                              • 223.73.182.253
                                                                                                                                                                                                                                                                              xd.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                              • 120.249.22.108
                                                                                                                                                                                                                                                                              xd.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                              • 120.255.193.224
                                                                                                                                                                                                                                                                              xd.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                              • 120.249.69.114
                                                                                                                                                                                                                                                                              amen.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                              • 183.238.189.181
                                                                                                                                                                                                                                                                              sora.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                              • 120.241.34.89
                                                                                                                                                                                                                                                                              TAOBAOZhejiangTaobaoNetworkCoLtdCNhttp://kklk16.bsyo45ksda.topGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 163.181.131.244
                                                                                                                                                                                                                                                                              https://scostcos-1-vip1.us/email/click?utm_source=event_newsletter&utm_medium=carts_recovery_2&utm_mode=skip_if_exists&task_id=145097477&task_auth=49a022af3bc7aaaaa7b344ab28395ccf&id=145097477&ignore_redirect=1&key=b6ae7b2717456f9aac6514a23342dcc0&url=aHR0cHM6Ly9zY29zdGNvcy0xLXZpcDEudXMvMTAwNTc2LTJhNTg5Zi9jaGVja291dHMvMmE1ODlmNTU1YTViM2JkZTQyZWYzNjA4YWFiZTE1YzY_dXRtX3NvdXJjZT1ldmVudF9uZXdzbGV0dGVyJnV0bV9tZWRpdW09Y2FydHNfcmVjb3ZlcnlfMiZ1dG1fbW9kZT1za2lwX2lmX2V4aXN0cyZ0YXNrX2lkPTE0NTA5NzQ3NyZ0YXNrX2F1dGg9NDlhMDIyYWYzYmM3YWFhYWE3YjM0NGFiMjgzOTVjY2YGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 163.181.92.250
                                                                                                                                                                                                                                                                              https://gerneva.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 163.181.92.235
                                                                                                                                                                                                                                                                              http://www.toolfriendonline.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 163.181.92.251
                                                                                                                                                                                                                                                                              Mandatory 2FA Authenticator - Immediate Attention Required! October 18 2024 115452(UTC).msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 163.181.92.233
                                                                                                                                                                                                                                                                              Reservation Detail Booking.com ID4336.vbsGet hashmaliciousAsyncRAT, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                                                                              • 163.181.131.208
                                                                                                                                                                                                                                                                              SecuriteInfo.com.Adware.OpenInstall.1.18652.32283.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 163.181.92.233
                                                                                                                                                                                                                                                                              SecuriteInfo.com.Adware.OpenInstall.1.18652.32283.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 163.181.92.233
                                                                                                                                                                                                                                                                              index.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 47.246.46.238
                                                                                                                                                                                                                                                                              index.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              • 47.246.46.238
                                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\d3dcompiler_47.dllMayitaV16.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                Xa04iTOvv5.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                    ArenaWarsSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                      ArenaWarsSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        Launcher 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          Launcher 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                            Xeno Executor Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                              Xeno Executor Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):173016664
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.730512154098745
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1572864:XlEi9SeCO4oqGTPka5WpZvcVLk0KQGQt7BF/PFMQOkb6fQMl+x9XYpevecsjHQjz:62j8jSt7FjMdTQ
                                                                                                                                                                                                                                                                                                MD5:5497B6AEDAC0DEA15ABC2DCB652E19C6
                                                                                                                                                                                                                                                                                                SHA1:FD8228DE024417850A7F445755D268C0DE0C62DE
                                                                                                                                                                                                                                                                                                SHA-256:37CFF0B9FF92A1EAE914069115E210A94A6116EB93113DB90AC048979024D917
                                                                                                                                                                                                                                                                                                SHA-512:78829B1558DA400D757DF9FE0F36E1007355C4A746B283F637C60256E0B44D50A5E51EE068A1F21F6F3987596C23B84AD09BAA6586FBEE9E922FB28A147191D9
                                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f^.e.........."......0o..X.......wj........@.............................p......`.P...`..............................................C..m...T....pw.$t...`2.0.D...O.XR....}..x...j.......................d..(....]o.@........... ...X...hq..`....................text...%/o......0o................. ..`.rdata..8.}..@o...~..4o.............@..@.data.....E..@.......4..............@....pdata..0.D..`2.. D..,..............@..@.00cfg..0.....v......L:.............@..@.gxfg... C....v..D...N:.............@..@.retplne......v.......:..................rodata.......v.......:............. ..`.tls..........w.......:.............@...CPADinfo8.... w.......:.............@...LZMADEC......0w.......:............. ..`_RDATA..\....Pw.......:.............@..@malloc_h.....`w.......:............. ..`.rsrc...$t...pw..v....:.............@..@.reloc...x....}..z...:A.............@..B................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1096
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.13006727705212
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:36DiJHxRHuyPP3GtIHw1Gg9QH+sUW8Ok4F+d1o36qjFD:36DiJzfPvGt7ICQH+sfIte36AFD
                                                                                                                                                                                                                                                                                                MD5:4D42118D35941E0F664DDDBD83F633C5
                                                                                                                                                                                                                                                                                                SHA1:2B21EC5F20FE961D15F2B58EFB1368E66D202E5C
                                                                                                                                                                                                                                                                                                SHA-256:5154E165BD6C2CC0CFBCD8916498C7ABAB0497923BAFCD5CB07673FE8480087D
                                                                                                                                                                                                                                                                                                SHA-512:3FFBBA2E4CD689F362378F6B0F6060571F57E228D3755BDD308283BE6CBBEF8C2E84BEB5FCF73E0C3C81CD944D01EE3FCF141733C4D8B3B0162E543E0B9F3E63
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:Copyright (c) Electron contributors.Copyright (c) 2013-2020 GitHub Inc...Permission is hereby granted, free of charge, to any person obtaining.a copy of this software and associated documentation files (the."Software"), to deal in the Software without restriction, including.without limitation the rights to use, copy, modify, merge, publish,.distribute, sublicense, and/or sell copies of the Software, and to.permit persons to whom the Software is furnished to do so, subject to.the following conditions:..The above copyright notice and this permission notice shall be.included in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE.LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION.OF CONTRACT, TORT OR OTHERWISE, ARISIN
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):9227221
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.785730097444693
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24576:cpD6826x5kSWSsRinoHnmfm646a6N6z68SH4SApTJ:cHSek
                                                                                                                                                                                                                                                                                                MD5:2675B30D524B6C79B6CEE41AF86FC619
                                                                                                                                                                                                                                                                                                SHA1:407716C1BB83C211BCB51EFBBCB6BF2EF1664E5B
                                                                                                                                                                                                                                                                                                SHA-256:6A717038F81271F62318212F00B1A2173B9CB0CC435F984710AC8355EB409081
                                                                                                                                                                                                                                                                                                SHA-512:3214341DA8BF3347A6874535BB0FF8D059EE604E779491780F2B29172F9963E23ACBE3C534D888F7A3B99274F46D0628962E1E72A5D3FC6F18CA2B62343DF485
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview: Generated by licenses.py; do not edit. --><!doctype html>.<html>.<head>.<meta charset="utf-8">.<meta name="viewport" content="width=device-width">.<meta name="color-scheme" content="light dark">.<title>Credits</title>.<link rel="stylesheet" href="chrome://resources/css/text_defaults.css">.<link rel="stylesheet" href="chrome://credits/credits.css">.</head>.<body>.<span class="page-title">Credits</span>.<a id="print-link" href="#" hidden>Print</a>.<div style="clear:both; overflow:auto;"> Chromium <3s the following projects -->.<div class="product">.<span class="title">2-dim General Purpose FFT (Fast Fourier/Cosine/Sine Transform) Package</span>.<span class="homepage"><a href="http://www.kurims.kyoto-u.ac.jp/~ooura/fft.html">homepage</a></span>.<input type="checkbox" hidden id="0">.<label class="show" for="0" tabindex="0"></label>.<div class="licence">.<pre>Copyright(C) 1997,2001 Takuya OOURA (email: ooura@kurims.kyoto-u.ac.jp)..You may use, copy, modify this code for any purpose
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):135642
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.916363227461705
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:tezwJCGIekwf9W2bg3yhPaL2o418Gb0+VRLf0ld0GY3cQ3ERVm2I:tezw1Iek+42k3yMK18Gb0OV8ld0GecQJ
                                                                                                                                                                                                                                                                                                MD5:A0E681FDD4613E0FFF6FB8BF33A00EF1
                                                                                                                                                                                                                                                                                                SHA1:6789BACFE0B244AB6872BD3ACC1E92030276011E
                                                                                                                                                                                                                                                                                                SHA-256:86F6B8FFA8788603A433D425A4BC3C4031E5D394762FD53257B0D4B1CFB2FFA2
                                                                                                                                                                                                                                                                                                SHA-512:6F6A1A8BFE3D33F3FA5F6134DAC7CD8C017E38E5E2A75A93A958ADDBB17A601C5707D99A2AF67E52C0A3D5206142209703701CD3FAB44E0323A4553CAEE86196
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:....................5...........r..........._.......................P.....J.................c!.....#....#......8.....;.....@....PC.....E.....G....8J....(L....XN.....R.....U..!..Y.."..Z..$..[..&..]..'..^....]_../.we..0..k..1./m..2..m.....n.....o.....q.....t....xw.....z.....~..........,...........................w.........0....{....@....C....y....v.......................................u"...K)....+.../...t3....=...!@...xH...]L....U...5`....pd.....f.....n....Lw....4x.....y.....{.....~....W.....l...........'...........b.......................`............................p................r.....w...0.|...1.<...2.....3.....4.$...5.....6....7.....8.....9.s...:....;.*...<.....=.r...>.`...?.x...@.~...A.8...C.....D.....E.....F.W...G.!...H.....I.....J.....K.....L.....O.....&.....'.....(.5...).....*.*...+.T...,.!...-.k........./.....0.Y...1.....2.....3.....4.....5.....6.!...7.....8.7...9.....:.P...<.....=.-...>.....?.....@.Y...A.....B.{...C.....D.-...E.....F...
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):195396
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.94178165609805
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:ADQYaE/N6Mrvy/3JP29W2bg3yhPaafR54x5GMR+F44ffbdZnYw9p4AbIVGYoDd+y:ADQYaSN6svyd242k3yxgx5GMRejnbdZR
                                                                                                                                                                                                                                                                                                MD5:C37BD7A6B677A37313B7ECC4FF01B6F5
                                                                                                                                                                                                                                                                                                SHA1:79DB970C44347BD3566CEFB6CABD1995E8E173DF
                                                                                                                                                                                                                                                                                                SHA-256:8C1AE81D19FD6323A02EB460E075E2F25ABA322BC7D46F2E6EDB1C4600E6537A
                                                                                                                                                                                                                                                                                                SHA-512:A7B07133FA05593B102A0E5E5788B29488CB74656C5EE25DE897C2BA2B2A7B05C0663ADE74A003F7D6DF2134D0B75F0AD25E15E9C9E0969E9453B7FC40B9F8BB
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:....................<..........................................$.....).....,....N4.....8.....@.....D....;Y.....m.....s....y}.........e...........W...........>.....b.....k...!.%...".}...$.....&.....'........../.#...0.....1.(...2.......$...........9.....-.....2.....q...........d...................................m.........&F...qP...6S....W....a....c...ff....k....v...sx..................~....`....*............F....r............r.....................s...................................*.....E.................W.............................. ....5#....2*....P-....i4.....<....[?.....f.....g....bl..0.Eq..1.sr..2..t..3..u..4.lv..5..w..6.ry..7..z..8.v|..9..~..:.....;.I...<.7...=.....>.....?.....@.....A....C.....D.....E....F.....G.9...H.Z...I.N...J."...K....L.....O.D...&.>...'.....(.....).[...*.....+.<...,.....-.k........./.)...0.}...1.....2.....3.....4.r...5.....6.....7.$...8.....9.U...:.....<.....=.....>.....?.P...@.....A.k...B.,...C.....D.*...E.....F.$.
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):4916712
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.398049523846958
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:49152:KCZnRO4XyM53Rkq4ypQqdoRpmruVNYvkaRwvhiD0N+YEzI4og/RfzHLeHTRhFRNc:xG2QCwmHPnog/pzHAo/A6l
                                                                                                                                                                                                                                                                                                MD5:2191E768CC2E19009DAD20DC999135A3
                                                                                                                                                                                                                                                                                                SHA1:F49A46BA0E954E657AAED1C9019A53D194272B6A
                                                                                                                                                                                                                                                                                                SHA-256:7353F25DC5CF84D09894E3E0461CEF0E56799ADBC617FCE37620CA67240B547D
                                                                                                                                                                                                                                                                                                SHA-512:5ADCB00162F284C16EC78016D301FC11559DD0A781FFBEFF822DB22EFBED168B11D7E5586EA82388E9503B0C7D3740CF2A08E243877F5319202491C8A641C970
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Joe Sandbox View:
                                                                                                                                                                                                                                                                                                • Filename: MayitaV16.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                • Filename: Xa04iTOvv5.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                • Filename: Setup.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                • Filename: ArenaWarsSetup.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                • Filename: ArenaWarsSetup.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                • Filename: Launcher 1.0.0.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                • Filename: Launcher 1.0.0.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                • Filename: Xeno Executor Setup 1.0.0.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                • Filename: Xeno Executor Setup 1.0.0.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........|3..]...]...]..e\...]...\.5.]..e...]..wX...]..wY...]..e^...]..eX.y.]..eY...]..e]...]..eU./.]..e....]..e_...].Rich..].................PE..d...^.}`.........." ......8..........<).......................................K.....:FK...`A........................................`%G.x....(G.P.....J.@.....H.......J..%....J.....p.D.p....................S<.(...pR<.@............S<.(............................text.....8.......8................. ..`.rdata...F....8..P....8.............@..@.data...`....@G......@G.............@....pdata........H......@H.............@..@.rsrc...@.....J......@J.............@..@.reloc........J......PJ.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):2887680
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.709067635172478
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:49152:OF5qb84KtStWEK/Ju2lf3tAtiLHQVTf6yfcrhCHDXLl8+0LKSQ1SCu:OFvSkJXv+tiLAD0+D1S5
                                                                                                                                                                                                                                                                                                MD5:3196052D7B9D9F2725F047D94BE4309A
                                                                                                                                                                                                                                                                                                SHA1:F59E0302A67BCE2B654185D64635517327196089
                                                                                                                                                                                                                                                                                                SHA-256:FA8CE5EFC8F16180BB0DB6783A71CA8582B425AF3DDD9DE75F7810BB119913C7
                                                                                                                                                                                                                                                                                                SHA-512:06E3FD27345D39EC4E6F2B1CEB37CE576D826899BF3CE4DE4C2690E2CD304142A8F4D597FD800892E65362F985810C8385DC47C8BA4704737859752CFC4D0F97
                                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f^.e.........." ......#.........p........................................PB...........`A........................................x)*....../*.(.............@...............B..4....).......................).(....B#.@............3*.P............................text...5.#.......#................. ..`.rdata..$....0#.......#.............@..@.data.........*.."....*.............@....pdata........@.......*.............@..@.00cfg..8.....A.......+.............@..@.gxfg... -....A.......+.............@..@.retplne......A.......+..................tls..........A.......+.............@..._RDATA..\.....B.......+.............@..@.reloc...4....B..4....+.............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):10717392
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.282534560973548
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:196608:hpgPBhORiuQwCliXUxbblHa93Whli6Z86WOH:n8wkDliXUxbblHa93Whli6Z8I
                                                                                                                                                                                                                                                                                                MD5:E0F1AD85C0933ECCE2E003A2C59AE726
                                                                                                                                                                                                                                                                                                SHA1:A8539FC5A233558EDFA264A34F7AF6187C3F0D4F
                                                                                                                                                                                                                                                                                                SHA-256:F5170AA2B388D23BEBF98784DD488A9BCB741470384A6A9A8D7A2638D768DEFB
                                                                                                                                                                                                                                                                                                SHA-512:714ED5AE44DFA4812081B8DE42401197C235A4FA05206597F4C7B4170DD37E8360CC75D176399B735C9AEC200F5B7D5C81C07B9AB58CBCA8DC08861C6814FB28
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html ......E.......E.......E..P/...E.../...E..P7...E...7...E...h...F...h.. F..Pi..0F......DF.....WF.....jF..P...}F.......F..`....F.......F.. ....F.......F..0....F.......G......G......(G.....;G..@...NG......aG.....tG.......G.......G..@....G.......G.......G.......G..P....G.......H.......H..P...2H......EH..`...UH......hH......yH..P....H.......H.......H..`....H.......H.......H..P....I.......I......-I..@...=I......PI......aI..@...uI.......I...0...I.. 1...I..p1...I...e...I...e...I...i...I..`i...J...i..)J...K..BJ..p...^J..."'.uJ..P.'..J....'..J...5'..J..06'..J...>'..J..P?'..K...D'..K...F'.0K...H'.IK...V'.hK....(..K....(..K..P.)..K....)..K..pW*..K..P.*..L...*+.?L..p.+.bL....+..L...U,..L....,..L....,..L....,..L..@.,..M....,.-M..P.-.IM.. e-.`M...e-.~M...R/..M.../..M..0.0..M..@.0..M..P.0..M....0..N....0.!N...,0.9N...,0.NN..0-0.fN...-0.vN...Y0..N...Z0..N..
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):488960
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.346963109821377
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:+8hd1BSjuMmof2SEXVVfgV8hxN7h2N6IEOg51f0FticyQ:+8DXSjZmof2SEsmN12N6IE7f0FticyQ
                                                                                                                                                                                                                                                                                                MD5:409F766365467860629146EAA0B6F684
                                                                                                                                                                                                                                                                                                SHA1:D7F795791224EA44E6145B38533370075E2FB398
                                                                                                                                                                                                                                                                                                SHA-256:BB8E73E1FBCBAA4ABF9104FD5C95CAF750C4253C8B764E9889595797DD5ECFBF
                                                                                                                                                                                                                                                                                                SHA-512:A0957212144772E1CFA18CA50E397074B8A1D6E8C5E8F3F578AA4EFBEF8A02AE4DD1BAEA87B9DCFB48425005D822318E21D5B2D5D5C518F32517ECD4E58455B3
                                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f^.e.........." .....6...:......@........................................ ............`A.........................................E..h....S..(.......x....@..(D..............T....=.......................<..(...@Q..@........... W...............................text....5.......6.................. ..`.rdata......P.......:..............@..@.data....K....... ..................@....pdata..(D...@...F..................@..@.00cfg..8............2..............@..@.gxfg...0&.......(...4..............@..@.retplne.............\...................tls....!............^..............@..._RDATA..\............`..............@..@.rsrc...x............b..............@..@.reloc..T............h..............@..B................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):7617024
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.483268416240843
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:98304:/wY1sQqaLe2Egto8U4r5Pp6TlITQZ3MW888888888tb8d6i:YNaSgtvroZM
                                                                                                                                                                                                                                                                                                MD5:637A0A00F789DB896723BCF40E8B1592
                                                                                                                                                                                                                                                                                                SHA1:995CB389963A6918D82925C86EF50454010B8D91
                                                                                                                                                                                                                                                                                                SHA-256:47DA5ED03648B5CC50F224CBD181DBBE70E6915580B323C5ACC3F2B25F1C2596
                                                                                                                                                                                                                                                                                                SHA-512:768E2E566A633CDEAB1B2FB3A341AF091ADD4ACBFC7A912A08BFE83697A94A510CEFAADFDC592DD1CFC530819CA7071BEAE6D948C5BD55DEFEEAF7BA26253697
                                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f^.e.........." ......X..B.......CL......................................@u...........`A..........................................k......|l.d....Pt.......q..[...........`t......:k.....................`9k.(.....Y.@.............l..... .k.@....................text.....X.......X................. ..`.rdata...T....Y..V....X.............@..@.data...t....pm......Lm.............@....pdata...[....q..\....p.............@..@.00cfg..8.....s......,s.............@..@.gxfg....,....s.......s.............@..@.retplne..... t......\s..................tls....B....0t......^s.............@..._RDATA..\....@t......`s.............@..@.rsrc........Pt......bs.............@..@.reloc.......`t......hs.............@..B................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):5483537
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.995680005569416
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:98304:+APFNXMmWPVctFCZcSENQjxh1Z/p6uNXrwrXRVunEVvXjAfz3hIkrT7s:+APFNXMddCM0Ghz/xpkrX2nEVvXGqkXA
                                                                                                                                                                                                                                                                                                MD5:E2088909E43552AD3E9CCE053740185D
                                                                                                                                                                                                                                                                                                SHA1:24B23DD4CAD49340D88B9CB34E54C3CA0EB0D27F
                                                                                                                                                                                                                                                                                                SHA-256:BBA36D4D18D64D9627F54C54FD645C5BA459D25A59ACC5228210BD707AEF67FD
                                                                                                                                                                                                                                                                                                SHA-512:DCEFACDDEC38D8941C7D2D7B971B6F22DD0ACB4116E48891D1D48A4D88968DA12B152CCB7591715C88F8E14C315E235D1C4E6852CC38B9246091C50226900DE6
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........@...f.....{.2*..|..-..~..0.....C....;E....iF....rQ......................+.................V...........q...........L.....l.....J..........<.....<.....<.....<c....<.....<"....</....<.....<.....<`3...<V:...<a>...<.>..I=.>..J=.C..K=.D..R=XI..S=.S..T=.a..[=s...\="...]=....^=...._=...`=(...a=....b=<...c=...e=r...f=.....=.....=.....=.....=.....=.....=4....=3....=7....=.....=.....E....+E....,E@...-E.....E. ../E.+..8E.<..9E.N..:E.`..BJ.l..CJ)y..DJ=...EJ...FJ....GJ\...HJr...IJ....JJ...KJZ...LJ....(K...)K....J[*...K[....L[.)..M[.+..N[G-..O[.0..P[.2..Q[.5...[.D...[.I...[.N...[o]...[d`...[.e...[.f...[Ah...\.i...\.r...\!x...\.~...\y....\....\8....\....\.....\....\Z....\.....\.....\!....\,....\.....\.....\.|...\........................>.....t...........t.....e...........1..........G.....M...........?...........n...........".........9.........b.........y.........<.....u.......7..........O....................o.........................a...........-.....1.....y.
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):267462
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.19770221494855
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:8LuAqiYp4bhaz8Le7ICHKhsqdzoGq/p2Vy:hiHbhaMAIyAsqxip2Q
                                                                                                                                                                                                                                                                                                MD5:6FCB8A6C21A7E76A7BE2DC237B64916F
                                                                                                                                                                                                                                                                                                SHA1:893EF10567F7705144F407A6493A96AB341C7CCF
                                                                                                                                                                                                                                                                                                SHA-256:2BCEEF4822CA7CC3ADD4A9DCB67C51EFB51C656FCE96A3B840250DE15379959C
                                                                                                                                                                                                                                                                                                SHA-512:3B745740BBBE339542EF03FD15DD631FB775E6BF8CA54D6D2B9CEAD3AA5AAFC4CAB49E507BC93641E581412BBEB916A53608D5F5D971EA453779E72D2294DAFB
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........a...1.Nk11.8.172.18-electron.0...........................................@..fT...l...........?..a........a........a........ar.......a8.......a............e....f...bf....f..."g....g....g...Bh....h....i...bi....i..."j..(Jb...)L.....@..F^.1..5.`.....(Jb...-P.....@..F^..`.....H...IDa........Db............D`.....-.D`.....D]D....D`......WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa............L.......................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):626313
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.180772010538009
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:jMWiyz4J+1OFZAsXbJ8qPOzhXvKwvrBTbvUyMR/GLrOp:j2+lOF4h/DvNHvUiap
                                                                                                                                                                                                                                                                                                MD5:1A37F6614FF8799B1C063BC83C157CC3
                                                                                                                                                                                                                                                                                                SHA1:8238B9295E1DDE9DE0D6FD20578E82703131A228
                                                                                                                                                                                                                                                                                                SHA-256:4FBE07F71B706C2A2948EBA9A6B1979E23C83342B190723A6EC5251B2D6DAD7C
                                                                                                                                                                                                                                                                                                SHA-512:6677F65A0E26FDC2CFF6CEF0231F5E5F0713EE7C5CF7F488599A3C7AC3E8365AFAEC10B35D6145EA58D364151D8BCB08308765693A9797EA99B894D6E8224AC7
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:..........N5<Dk11.8.172.18-electron.0..............................................1....8.......E..........0...a........a........aT.......ar.......a8.......a............e....f...bf....f..."g....g....g...Bh....h....i...bi....i..."j..(Jb...)L.....@..F^.1..5.`.....(Jb...-P.....@..F^..`.....H...IDa........Db............D`.....-.D`.....D]D....D`......WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa............L...............................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):5180416
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.360584977154033
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:49152:Y6h3a0f1ABi1jP9LoS8lne0Zv8EgHI7JXYN3bgFNmEgMYmz2qA0Mr7wsVUsNCOzo:5h3aMXoSHfPwksHldLiuNr
                                                                                                                                                                                                                                                                                                MD5:2B032D9C66F8644B0A1D157968D46557
                                                                                                                                                                                                                                                                                                SHA1:9426C4CA56C9A07789127D9691CD1139020DB773
                                                                                                                                                                                                                                                                                                SHA-256:233445E46B2CC443964FA4CB9074DB65D66027C6DD4E73799D58DE06A76E0200
                                                                                                                                                                                                                                                                                                SHA-512:5841C378DA834572D8ED6AF37080E6FDE945A635737EDE78919F9CB2E9942CB8430F1706ACFC8805DB65D807C12F6032A70181CCB13EC3B413DFFA4CB3C8C6A7
                                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f^.e.........." .....h>......... 17.......................................P...........`A.........................................`J.~.....J.P.....P......0N..g........... P..}....J.......................J.(...@.>.@.............J.P............................text....f>......h>................. ..`.rdata..L.....>......l>.............@..@.data...P....pK......PK.............@....pdata...g...0N..h....L.............@..@.00cfg..8.....O......RN.............@..@.gxfg....-....O......TN.............@..@.retplne......O.......N..................tls....Y.....O.......N.............@..._RDATA..\.....P.......N.............@..@.rsrc.........P.......N.............@..@.reloc...}... P..~....N.............@..B................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):106
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.724752649036734
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:YD96WyV18tzsmyXLVi1rTVWSCwW2TJHzeZ18rY:Y8WyV18tAZLVmCwXFiZ18rY
                                                                                                                                                                                                                                                                                                MD5:8642DD3A87E2DE6E991FAE08458E302B
                                                                                                                                                                                                                                                                                                SHA1:9C06735C31CEC00600FD763A92F8112D085BD12A
                                                                                                                                                                                                                                                                                                SHA-256:32D83FF113FEF532A9F97E0D2831F8656628AB1C99E9060F0332B1532839AFD9
                                                                                                                                                                                                                                                                                                SHA-512:F5D37D1B45B006161E4CEFEEBBA1E33AF879A3A51D16EE3FF8C3968C0C36BBAFAE379BF9124C13310B77774C9CBB4FA53114E83F5B48B5314132736E5BB4496F
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:{"file_format_version": "1.0.0", "ICD": {"library_path": ".\\vk_swiftshader.dll", "api_version": "1.0.5"}}
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):953856
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.582979756960565
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24576:oYWOq/4Kt/Ku8n387ecbFb6Z5WoDYsHY6g3P0zAk7sZ:oY65/M387R56Z5WoDYsHY6g3P0zAk7s
                                                                                                                                                                                                                                                                                                MD5:BF294513509A6A782E30232442E76026
                                                                                                                                                                                                                                                                                                SHA1:4C81C44029578F8A6978628D1469EA4DB89B3658
                                                                                                                                                                                                                                                                                                SHA-256:67E799F325A88D53869FDFFCABBFE1D662336186C535B11EAB3BFD57E41442D9
                                                                                                                                                                                                                                                                                                SHA-512:63A85967165ABA30EF39FDAC3C4F591A369C3123E1B5C9DCF40256D2A3C223282AA1BEFD08B18596CDFE8113A8716EFD07848DF7E12A4CE161736A94F53B5F29
                                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f^.e.........." .........................................................0............`A........................................p...<!...3..P............ ...s........... ..L...............................(...@...@............7...............................text.............................. ..`.rdata..............................@..@.data...(M....... ..................@....pdata...s... ...t..................@..@.00cfg..8............J..............@..@.gxfg...P).......*...L..............@..@.retplne.............v...................tls.................x..............@..._RDATA..\............z..............@..@.rsrc................|..............@..@.reloc..L.... ......................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 10364754
                                                                                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                                                                                Size (bytes):2071833
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.976255765395184
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:49152:HNC8CwHIpv4JICxND5jRC+/YCmaGjHIObBr0UUy:HNPQB4qCD5jRB6aGTImeby
                                                                                                                                                                                                                                                                                                MD5:465915255CC4551629D155E4DE6C0E99
                                                                                                                                                                                                                                                                                                SHA1:844AF2AB7720F36BF78B622195691EC586BBEC6A
                                                                                                                                                                                                                                                                                                SHA-256:78EC0616EB9904CC6F31D030E8354756115FE223D28B93C9600E4365EDF7EFCD
                                                                                                                                                                                                                                                                                                SHA-512:21BFC2A4263B321B160C5A1709DB173DD4D926AC51B3D0F654B4095FC674D23466E06C34B694AC444D8565F738ED631C35635A3C3C15084604731D778788D2DD
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:............t\.y&V4Ah..<,;;~..7!Y..4@.o..........!.8.F.h.....$H..}.ko&...J;...O.8..x.}.Q..6........}$.c.%.^.......U....[u....pp.t.[....W.fO.],.N.*.......*.........w+....{.?.U...P*........i.....s..M.v..c..(.g.l....%..9^.n..y..Y..[.j.e}...Vc......ZWbGY.....u%....p..^...x.y.......n.c.a.2.x/.l........c..?..>...m.<Ow...r....y.k8.}||..m....;.?.......R*bd...Y..>.s..Q.4..?T.z.k..u..!......4.{.....<.Av.......~.n......<.!.r...b{...<../)...8.....m...6.9.y.Y.n...\.......E.e..>.......7.,.u0y$..\..l.]dW.....9.{....y`....../.....7.|...s2..u..n..-..K.....y.....C..^~..%N5Vq.4x.aU..YA:.Dz.g|....9i.aL$....[o.I.wh..}......g<..+...U..w..MD.{.w5A.!U_..;..>..s...._....:R....Z.x........w....g.{f..a...hM_...<>.j..p.d...a.9..e._...(.z?.....T...[UH......0G.....N.l.6b.Vx....y.\....9....b. ]U[i@..k(.0.8...*.[@.*..R.&..5...~.E?...0..HA.}5G..].tj..[.Uy}.....CT.......N.../...O.y..e........`...5.p.z....J...#..n...u3..Bq.G......w..U......>......>.jR..hl..v...HM\s}Q..aD%.F...Ni.
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 200 x 62, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                                                                                Size (bytes):231819
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.995838883965053
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:6144:4+VdFSqy5jhObW4axsJA3UjSPHXLn+jMd/jkXi9UQSd:ZdFsjIK4axwCz9tSd
                                                                                                                                                                                                                                                                                                MD5:754BFAB781CB73E69D716E25E592D72C
                                                                                                                                                                                                                                                                                                SHA1:0176F8310C7190CC440A73D5F80819A01CABB4C3
                                                                                                                                                                                                                                                                                                SHA-256:827F96FCB9399B91C17702C77789049C57EDE07175B78322B79C0BB57363E6B7
                                                                                                                                                                                                                                                                                                SHA-512:D2E9E7C02CE95A001966A2F2EDB8E823B9E4B4EAB48DFCB3FEC4A3FF845BFE2B814D561668A653EC91BF119785ECDDEDB05D604372B93A09FA5CD28B11DB4E75
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......>.....n.T.....pHYs...%...%.IR$.....sRGB.........gAMA......a.../.IDATx..}.p..y...>f.7.. .. ..$(^...L*.cY.dK.'.c'.S.x..J6.VR^kk7..H6)'vy.V.8..d..!.....x........A......{..0..H......bf.u..........H.N..y..x...1.&c...8.~.8..{.G.f.k....9..V..(.....u.0./.x..uu.{v.b..tS..H.FM........._1YM..."M.03x.|.........Zy1...^.].....Q.dh-.43.u....X..t......R.n.YT.E.U.NT.h.......*.=.!.!c..@J.r:|.S.5.G/^...3..X.J.SJ....j.+...u4)...v.h............".0=.....2....c...Ce.G..O./'...o..j}.j.......;.I5..3u..up.......-D....&Qq`.....3..N..n..nU..I..0#N.Y.......;v..........\...CR.@H...x...tS.( .@.X..23,.?Ok#...&....@.D.B....w/a..C...C.BZ..Y...**.M....0!$.~.|..M.g.r...b.o\..M1...$);.6..j.q+......~..I#)u+..PQ@n.....4..cL3...Al!..!Z..D%...o..5.;e..<...u4ni.b....&QQ@n.b..rE~-..D!L..l...k]b..-.T.:J..b.)).}g.e....V.H.ME..A.9.'e...U..B.h.8IF.gI./0/e$......w.P.....r..T..`.Bn-.4....=+.....xY...n..kX.dW.H1.r..( 7H.Ao..?..G..s.v.....G..K.wWJ.5.|........\k....0.Xvr..( 7HMMmc
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 668722
                                                                                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                                                                                Size (bytes):126373
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.97818616676953
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:U7oC0erKZ5IlL3bHdXbUEO/pcnjUdWSbtfr0C3dzBPtq:UBrKZgLLZyRcnjUd/5zlztE
                                                                                                                                                                                                                                                                                                MD5:637B640C21826CE90835F8F440FF0F02
                                                                                                                                                                                                                                                                                                SHA1:561855DAEE65A63B73DCB7562170B56AF46F4A4F
                                                                                                                                                                                                                                                                                                SHA-256:428BE1B489CC077A6155EDEE92A5ABAD4C41CCCE5FB64BB7B21452D138259F8E
                                                                                                                                                                                                                                                                                                SHA-512:C5DB89BA719F75A5A4565B7392BFD996A27DC3E9AF43C9FB9EA37156C4BB2E3590923FA66C79A4D0B73F6A7C2ADA8677C0A5A61B03925FCB066FAC4F121C1F9B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:...........Y[[G.0Z....;.N.-...."..c..S...4.GH.......n.....rjM5........m.k.U.V...\.Qs..........:..F..9..WG.w..j...:eN....B.........TG].G....7P.j........./.g.z....jO....~......U......Z......k.....e.oG...l..G8..].-.........^`n[.].].Q..c..!.k..*..@...._.=.+U..v.<...9..!.l.g...u?-.Vm._...Tu.E.+..g.<...8.5t.:g.D...?.....:..a...n.{jY..5...t.u..S...%......Y.eWu^S.^.......s+%.}.P.#..!v.q.n..].P...m.....B.o...x.au...m..W...spr;..".....^...._..........@........>.:.^...].p].. ..;..{..........N.R..~8..g.G.z.+..9E:4A.V.....&.3.D(".,.}.'..06.{Q..T....a.....w}gLD..&o...J........_.....p....NSk8..:g..J.w......g...C.3.<.Z...+iwj.. .....w.w..M....h.o.=uLO-..==.f.o]...F....6.rWA.}]...z...p6......T......N......E.._..s...0...).D.....?...1...z....7...U.N..S..@..;....b.S.<.6.5.j....s,.n.q....A...%..{}.+.............t...o......v...H.0/.Q...Tw..-CY......S.'K.v...4....&..jft.aD%f....Ne....]...Ztx.W....|Ia2.?..MC.!..4...</..*.a..J.>d*m..-..j~....~..u)
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 635774
                                                                                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                                                                                Size (bytes):118099
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9772679481368325
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:gk+H64xJGSrod9hxzy/CXf1FcKxoKcAcaDhFn:/+HKkovfZPtKOn
                                                                                                                                                                                                                                                                                                MD5:2C509CB1C0ACF1A64F406C33460EDD75
                                                                                                                                                                                                                                                                                                SHA1:E24C77792D03D406F3571DA3C70E05EE6C1953F7
                                                                                                                                                                                                                                                                                                SHA-256:BFCDAA73798E38D443B2A2F2D16DAC3B190DA1508D0ED082C8858E743D5A85B0
                                                                                                                                                                                                                                                                                                SHA-512:2299D07C84723F6668E0A26E487CCFF97F4EA0AC216383DAF9150E1EE7747C753519565937E0F87610E0A8C56C293578D0F5CE2A37E8D4E5A3620D1EC10770EF
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:...........Y{SG.0Z....;...>)..G02._....L ..7.,.@.......q~..-..Tsmm..!.....k.j.Uk...Q..z..j...j......wA?....;V-5..C]..Nt...Z./.?..Z.m.kw...S..k....H.....:..D=R....L.{..'.....t]._z\.j.[k.~...>a/g..S......U.kB?.8..].-l..g....@...o;......8...}.{_..>.o. ..v......z.z....]...._....-...jK.._.OU.k....C.....q....o.K....C......"..z.m..6..]cY-..kjU........%=.u....-.z-..@........R..G.......0...~...#.-]..j..m..:B...V.[....p.?.'...5p.>S..K..~.R?=...`....V....?...oO..L...W.4l........x.wq.....\.~..ZL..v4..'.G&z.+f.s.th.T..=5...KZg..PE.Y8.TO..al.sC..X....ao...WK....6W...l.U...v..&.gO?..../.}.S..9M.G...~3.Q....m..s.3.k.`....M-.C...;..P.YA{M................6..U+....rX#z...A.z.A..]...z...q6......T......N........./..9Az..c[...w....s...O..q.c...#...2.q..S...X.6....r......8...CM.Z._.7...[g...w..=uhI..^......_..7....I...}..aa..m..0.M|...|.v.|[..@=....S.'K....6q.U.=.s53:.0...A}.P.:-lw....qw-.........0...R....4...</'.*.e..\...T...Z.!...F.....
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 815366
                                                                                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                                                                                Size (bytes):156323
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.976407683029944
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:+7l2Zjr++D+heqtczYhHHSbnS+Y3lgIFP6HcEg2iihLmXmXTo0sILa9hRE/3qDd:br/XY0bSp3lgQP6Hpg2iILXTDLa9U/aR
                                                                                                                                                                                                                                                                                                MD5:27E6F3FF59B0BEE0766630D078AB8EFA
                                                                                                                                                                                                                                                                                                SHA1:7206C58F271ECFC37E56AA6A8D7994162A1B0E2C
                                                                                                                                                                                                                                                                                                SHA-256:FAF49C3AF7DF9D390AFA62D262DF6EE2773684AF258F09270EADA15FA64B5B21
                                                                                                                                                                                                                                                                                                SHA-512:9DD47F55652DCD8FFF03DEB2FF07F2F74453D25255659D782B665F818F2C3182A395621ED324B4799CE3F1E4695BD7889DDE5B3CD355A8D32311C95A6F7D277D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:............z[G.0..s=7sG..]..R\....Zm..,...V..J..........t.,.......rU..G.<..[ddDdD......V.S5V........j....~...~;TM5..c....t.N.\....t..:...z.............?W..#.D.T{..{..Wt[n..K........j.~..3..X..v..`.~.a[....!...g.....yO.k.[..5J.8.}...5..].<....~.5O...U..vt?....D.p..^..3._.z<>.m.._...._..G.~n.v...../;%.....q.}......~o.....n..oWm.{..&>..Ow..M...60.M.cS.l..m.......g8.#...[.,h.[bU.i.o..tum..qi#.U.G..cu...m..W...}pr;.....z].Q?.oo..s....wt......>......3......gfMm.m......!..~.`...|...N...G.Ff..*..9D:4G.U....xP....D.!.,l}.&w.m.....C.R.R.z...Q..Zz7r.D4.j.M.VC..%Fo7xo....7X.#~".w1.....z.!.....*5.5.o3...s.sO..qkjA....].c.....k..:..k...Q......55.qe.u..Q.u.TO........4.J..j....H.......sG?..T.G........%k.6......-`....).\.........8.6.^ ...M2.v..S{..P.6....r..........r...o.>..[g...w..phI..^_.....i.-..F...Y...u....r.;f...w.[......MS..e.|.w-.TM....#....w.G........Xn.'8..pg<.E8..E..z...../)L....|l(8|.5M..'..Y..v.G..[L..x....._jb.hT.J]J]<...v.
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 8668044
                                                                                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                                                                                Size (bytes):1732399
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.974930961331165
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:49152:Hc2E3gsKuUmqO6akS+VWI7XPF9LXhtK77bJscaebpcHgZ:8jQQUSQSshxhtSJscaypyC
                                                                                                                                                                                                                                                                                                MD5:C0C21313BBEDFB0C76622E38C91CA337
                                                                                                                                                                                                                                                                                                SHA1:FDF18B22C18E2E55778039EEFB291B3EC7C57B41
                                                                                                                                                                                                                                                                                                SHA-256:FF1A1DD565B72F5408AC9925EE22F80A868A0610850E4C1F5F4103AB4FA4D33C
                                                                                                                                                                                                                                                                                                SHA-512:839FAAC2D40B76BC29ECAC9AB463CFAC964880CB344C27805320C28C895FF508A04EA3E8F5EEFB1EFFB985A6FD20723182D9B90CA3B3DABDE498A2DDA865EFE2
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:............o.K. ...x-...!.....n..t.].[..nO=o..v.[..Mg..Jg....W./ -.Pk.;.2j....b...._....o.j%.....H.43...4K.W...}.z.Y.3.....'N.8q.<..U.TE.QC5........j..V.....g{..&..P.T....%T.....]:T[......H......H?..O.u....z.....'...hh..QC.......qA..{.m.....l..{XUU.......\.-...G..~.[.=....P.y...p..}+...?..OM=.cU..V.8..C]....1_....-..7jE....Y...j.[.0fn..[.....~.Z..O...?.....8.V.......ZVKjQ....t..K...]cQ].0....O.4.[..e]....U]V-..=...i.p..u....E]gK?.......K.....0^C\.#=..:..h..=4........z......S............_{.?....s....3.{...=..=3U..x.wq...m.......P......j...kd.!.U1..=.CS._5.[#h..y...?$.B.S=.x.......=]R.J...{.X..Z~7p`"..`...[C......|o"~6.7X...D..Rj].Os.na......|..M.~.qd~....9.1ahjA.R..].-....k..u\-...GX......5=.qe.5T.....'.a.....s.......t.=..u........[Su....:+.x.#.J..5>..g..-P.m.=r.....t..~.<.....z.....e.....u.mO.6....r...1.%..@.;.K.._.7...[g..k....8...c...sUs.M.i......v.;).}.n.5....jf. .......O.^2..,PO.6.cJ.dy.j..6....2...\.@G.F\b>....T...N..E4..E.......C
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):173016664
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.730512154098745
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1572864:XlEi9SeCO4oqGTPka5WpZvcVLk0KQGQt7BF/PFMQOkb6fQMl+x9XYpevecsjHQjz:62j8jSt7FjMdTQ
                                                                                                                                                                                                                                                                                                MD5:5497B6AEDAC0DEA15ABC2DCB652E19C6
                                                                                                                                                                                                                                                                                                SHA1:FD8228DE024417850A7F445755D268C0DE0C62DE
                                                                                                                                                                                                                                                                                                SHA-256:37CFF0B9FF92A1EAE914069115E210A94A6116EB93113DB90AC048979024D917
                                                                                                                                                                                                                                                                                                SHA-512:78829B1558DA400D757DF9FE0F36E1007355C4A746B283F637C60256E0B44D50A5E51EE068A1F21F6F3987596C23B84AD09BAA6586FBEE9E922FB28A147191D9
                                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f^.e.........."......0o..X.......wj........@.............................p......`.P...`..............................................C..m...T....pw.$t...`2.0.D...O.XR....}..x...j.......................d..(....]o.@........... ...X...hq..`....................text...%/o......0o................. ..`.rdata..8.}..@o...~..4o.............@..@.data.....E..@.......4..............@....pdata..0.D..`2.. D..,..............@..@.00cfg..0.....v......L:.............@..@.gxfg... C....v..D...N:.............@..@.retplne......v.......:..................rodata.......v.......:............. ..`.tls..........w.......:.............@...CPADinfo8.... w.......:.............@...LZMADEC......0w.......:............. ..`_RDATA..\....Pw.......:.............@..@malloc_h.....`w.......:............. ..`.rsrc...$t...pw..v....:.............@..@.reloc...x....}..z...:A.............@..B................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1096
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.13006727705212
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:36DiJHxRHuyPP3GtIHw1Gg9QH+sUW8Ok4F+d1o36qjFD:36DiJzfPvGt7ICQH+sfIte36AFD
                                                                                                                                                                                                                                                                                                MD5:4D42118D35941E0F664DDDBD83F633C5
                                                                                                                                                                                                                                                                                                SHA1:2B21EC5F20FE961D15F2B58EFB1368E66D202E5C
                                                                                                                                                                                                                                                                                                SHA-256:5154E165BD6C2CC0CFBCD8916498C7ABAB0497923BAFCD5CB07673FE8480087D
                                                                                                                                                                                                                                                                                                SHA-512:3FFBBA2E4CD689F362378F6B0F6060571F57E228D3755BDD308283BE6CBBEF8C2E84BEB5FCF73E0C3C81CD944D01EE3FCF141733C4D8B3B0162E543E0B9F3E63
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:Copyright (c) Electron contributors.Copyright (c) 2013-2020 GitHub Inc...Permission is hereby granted, free of charge, to any person obtaining.a copy of this software and associated documentation files (the."Software"), to deal in the Software without restriction, including.without limitation the rights to use, copy, modify, merge, publish,.distribute, sublicense, and/or sell copies of the Software, and to.permit persons to whom the Software is furnished to do so, subject to.the following conditions:..The above copyright notice and this permission notice shall be.included in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE.LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION.OF CONTRACT, TORT OR OTHERWISE, ARISIN
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):9227221
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.785730097444693
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24576:cpD6826x5kSWSsRinoHnmfm646a6N6z68SH4SApTJ:cHSek
                                                                                                                                                                                                                                                                                                MD5:2675B30D524B6C79B6CEE41AF86FC619
                                                                                                                                                                                                                                                                                                SHA1:407716C1BB83C211BCB51EFBBCB6BF2EF1664E5B
                                                                                                                                                                                                                                                                                                SHA-256:6A717038F81271F62318212F00B1A2173B9CB0CC435F984710AC8355EB409081
                                                                                                                                                                                                                                                                                                SHA-512:3214341DA8BF3347A6874535BB0FF8D059EE604E779491780F2B29172F9963E23ACBE3C534D888F7A3B99274F46D0628962E1E72A5D3FC6F18CA2B62343DF485
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview: Generated by licenses.py; do not edit. --><!doctype html>.<html>.<head>.<meta charset="utf-8">.<meta name="viewport" content="width=device-width">.<meta name="color-scheme" content="light dark">.<title>Credits</title>.<link rel="stylesheet" href="chrome://resources/css/text_defaults.css">.<link rel="stylesheet" href="chrome://credits/credits.css">.</head>.<body>.<span class="page-title">Credits</span>.<a id="print-link" href="#" hidden>Print</a>.<div style="clear:both; overflow:auto;"> Chromium <3s the following projects -->.<div class="product">.<span class="title">2-dim General Purpose FFT (Fast Fourier/Cosine/Sine Transform) Package</span>.<span class="homepage"><a href="http://www.kurims.kyoto-u.ac.jp/~ooura/fft.html">homepage</a></span>.<input type="checkbox" hidden id="0">.<label class="show" for="0" tabindex="0"></label>.<div class="licence">.<pre>Copyright(C) 1997,2001 Takuya OOURA (email: ooura@kurims.kyoto-u.ac.jp)..You may use, copy, modify this code for any purpose
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):135642
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.916363227461705
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:tezwJCGIekwf9W2bg3yhPaL2o418Gb0+VRLf0ld0GY3cQ3ERVm2I:tezw1Iek+42k3yMK18Gb0OV8ld0GecQJ
                                                                                                                                                                                                                                                                                                MD5:A0E681FDD4613E0FFF6FB8BF33A00EF1
                                                                                                                                                                                                                                                                                                SHA1:6789BACFE0B244AB6872BD3ACC1E92030276011E
                                                                                                                                                                                                                                                                                                SHA-256:86F6B8FFA8788603A433D425A4BC3C4031E5D394762FD53257B0D4B1CFB2FFA2
                                                                                                                                                                                                                                                                                                SHA-512:6F6A1A8BFE3D33F3FA5F6134DAC7CD8C017E38E5E2A75A93A958ADDBB17A601C5707D99A2AF67E52C0A3D5206142209703701CD3FAB44E0323A4553CAEE86196
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:....................5...........r..........._.......................P.....J.................c!.....#....#......8.....;.....@....PC.....E.....G....8J....(L....XN.....R.....U..!..Y.."..Z..$..[..&..]..'..^....]_../.we..0..k..1./m..2..m.....n.....o.....q.....t....xw.....z.....~..........,...........................w.........0....{....@....C....y....v.......................................u"...K)....+.../...t3....=...!@...xH...]L....U...5`....pd.....f.....n....Lw....4x.....y.....{.....~....W.....l...........'...........b.......................`............................p................r.....w...0.|...1.<...2.....3.....4.$...5.....6....7.....8.....9.s...:....;.*...<.....=.r...>.`...?.x...@.~...A.8...C.....D.....E.....F.W...G.!...H.....I.....J.....K.....L.....O.....&.....'.....(.5...).....*.*...+.T...,.!...-.k........./.....0.Y...1.....2.....3.....4.....5.....6.!...7.....8.7...9.....:.P...<.....=.-...>.....?.....@.Y...A.....B.{...C.....D.-...E.....F...
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):195396
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.94178165609805
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:ADQYaE/N6Mrvy/3JP29W2bg3yhPaafR54x5GMR+F44ffbdZnYw9p4AbIVGYoDd+y:ADQYaSN6svyd242k3yxgx5GMRejnbdZR
                                                                                                                                                                                                                                                                                                MD5:C37BD7A6B677A37313B7ECC4FF01B6F5
                                                                                                                                                                                                                                                                                                SHA1:79DB970C44347BD3566CEFB6CABD1995E8E173DF
                                                                                                                                                                                                                                                                                                SHA-256:8C1AE81D19FD6323A02EB460E075E2F25ABA322BC7D46F2E6EDB1C4600E6537A
                                                                                                                                                                                                                                                                                                SHA-512:A7B07133FA05593B102A0E5E5788B29488CB74656C5EE25DE897C2BA2B2A7B05C0663ADE74A003F7D6DF2134D0B75F0AD25E15E9C9E0969E9453B7FC40B9F8BB
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:....................<..........................................$.....).....,....N4.....8.....@.....D....;Y.....m.....s....y}.........e...........W...........>.....b.....k...!.%...".}...$.....&.....'........../.#...0.....1.(...2.......$...........9.....-.....2.....q...........d...................................m.........&F...qP...6S....W....a....c...ff....k....v...sx..................~....`....*............F....r............r.....................s...................................*.....E.................W.............................. ....5#....2*....P-....i4.....<....[?.....f.....g....bl..0.Eq..1.sr..2..t..3..u..4.lv..5..w..6.ry..7..z..8.v|..9..~..:.....;.I...<.7...=.....>.....?.....@.....A....C.....D.....E....F.....G.9...H.Z...I.N...J."...K....L.....O.D...&.>...'.....(.....).[...*.....+.<...,.....-.k........./.)...0.}...1.....2.....3.....4.r...5.....6.....7.$...8.....9.U...:.....<.....=.....>.....?.P...@.....A.k...B.,...C.....D.*...E.....F.$.
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):4916712
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.398049523846958
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:49152:KCZnRO4XyM53Rkq4ypQqdoRpmruVNYvkaRwvhiD0N+YEzI4og/RfzHLeHTRhFRNc:xG2QCwmHPnog/pzHAo/A6l
                                                                                                                                                                                                                                                                                                MD5:2191E768CC2E19009DAD20DC999135A3
                                                                                                                                                                                                                                                                                                SHA1:F49A46BA0E954E657AAED1C9019A53D194272B6A
                                                                                                                                                                                                                                                                                                SHA-256:7353F25DC5CF84D09894E3E0461CEF0E56799ADBC617FCE37620CA67240B547D
                                                                                                                                                                                                                                                                                                SHA-512:5ADCB00162F284C16EC78016D301FC11559DD0A781FFBEFF822DB22EFBED168B11D7E5586EA82388E9503B0C7D3740CF2A08E243877F5319202491C8A641C970
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........|3..]...]...]..e\...]...\.5.]..e...]..wX...]..wY...]..e^...]..eX.y.]..eY...]..e]...]..eU./.]..e....]..e_...].Rich..].................PE..d...^.}`.........." ......8..........<).......................................K.....:FK...`A........................................`%G.x....(G.P.....J.@.....H.......J..%....J.....p.D.p....................S<.(...pR<.@............S<.(............................text.....8.......8................. ..`.rdata...F....8..P....8.............@..@.data...`....@G......@G.............@....pdata........H......@H.............@..@.rsrc...@.....J......@J.............@..@.reloc........J......PJ.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):2887680
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.709067635172478
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:49152:OF5qb84KtStWEK/Ju2lf3tAtiLHQVTf6yfcrhCHDXLl8+0LKSQ1SCu:OFvSkJXv+tiLAD0+D1S5
                                                                                                                                                                                                                                                                                                MD5:3196052D7B9D9F2725F047D94BE4309A
                                                                                                                                                                                                                                                                                                SHA1:F59E0302A67BCE2B654185D64635517327196089
                                                                                                                                                                                                                                                                                                SHA-256:FA8CE5EFC8F16180BB0DB6783A71CA8582B425AF3DDD9DE75F7810BB119913C7
                                                                                                                                                                                                                                                                                                SHA-512:06E3FD27345D39EC4E6F2B1CEB37CE576D826899BF3CE4DE4C2690E2CD304142A8F4D597FD800892E65362F985810C8385DC47C8BA4704737859752CFC4D0F97
                                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f^.e.........." ......#.........p........................................PB...........`A........................................x)*....../*.(.............@...............B..4....).......................).(....B#.@............3*.P............................text...5.#.......#................. ..`.rdata..$....0#.......#.............@..@.data.........*.."....*.............@....pdata........@.......*.............@..@.00cfg..8.....A.......+.............@..@.gxfg... -....A.......+.............@..@.retplne......A.......+..................tls..........A.......+.............@..._RDATA..\.....B.......+.............@..@.reloc...4....B..4....+.............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):10717392
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.282534560973548
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:196608:hpgPBhORiuQwCliXUxbblHa93Whli6Z86WOH:n8wkDliXUxbblHa93Whli6Z8I
                                                                                                                                                                                                                                                                                                MD5:E0F1AD85C0933ECCE2E003A2C59AE726
                                                                                                                                                                                                                                                                                                SHA1:A8539FC5A233558EDFA264A34F7AF6187C3F0D4F
                                                                                                                                                                                                                                                                                                SHA-256:F5170AA2B388D23BEBF98784DD488A9BCB741470384A6A9A8D7A2638D768DEFB
                                                                                                                                                                                                                                                                                                SHA-512:714ED5AE44DFA4812081B8DE42401197C235A4FA05206597F4C7B4170DD37E8360CC75D176399B735C9AEC200F5B7D5C81C07B9AB58CBCA8DC08861C6814FB28
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html ......E.......E.......E..P/...E.../...E..P7...E...7...E...h...F...h.. F..Pi..0F......DF.....WF.....jF..P...}F.......F..`....F.......F.. ....F.......F..0....F.......G......G......(G.....;G..@...NG......aG.....tG.......G.......G..@....G.......G.......G.......G..P....G.......H.......H..P...2H......EH..`...UH......hH......yH..P....H.......H.......H..`....H.......H.......H..P....I.......I......-I..@...=I......PI......aI..@...uI.......I...0...I.. 1...I..p1...I...e...I...e...I...i...I..`i...J...i..)J...K..BJ..p...^J..."'.uJ..P.'..J....'..J...5'..J..06'..J...>'..J..P?'..K...D'..K...F'.0K...H'.IK...V'.hK....(..K....(..K..P.)..K....)..K..pW*..K..P.*..L...*+.?L..p.+.bL....+..L...U,..L....,..L....,..L....,..L..@.,..M....,.-M..P.-.IM.. e-.`M...e-.~M...R/..M.../..M..0.0..M..@.0..M..P.0..M....0..N....0.!N...,0.9N...,0.NN..0-0.fN...-0.vN...Y0..N...Z0..N..
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):488960
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.346963109821377
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:+8hd1BSjuMmof2SEXVVfgV8hxN7h2N6IEOg51f0FticyQ:+8DXSjZmof2SEsmN12N6IE7f0FticyQ
                                                                                                                                                                                                                                                                                                MD5:409F766365467860629146EAA0B6F684
                                                                                                                                                                                                                                                                                                SHA1:D7F795791224EA44E6145B38533370075E2FB398
                                                                                                                                                                                                                                                                                                SHA-256:BB8E73E1FBCBAA4ABF9104FD5C95CAF750C4253C8B764E9889595797DD5ECFBF
                                                                                                                                                                                                                                                                                                SHA-512:A0957212144772E1CFA18CA50E397074B8A1D6E8C5E8F3F578AA4EFBEF8A02AE4DD1BAEA87B9DCFB48425005D822318E21D5B2D5D5C518F32517ECD4E58455B3
                                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f^.e.........." .....6...:......@........................................ ............`A.........................................E..h....S..(.......x....@..(D..............T....=.......................<..(...@Q..@........... W...............................text....5.......6.................. ..`.rdata......P.......:..............@..@.data....K....... ..................@....pdata..(D...@...F..................@..@.00cfg..8............2..............@..@.gxfg...0&.......(...4..............@..@.retplne.............\...................tls....!............^..............@..._RDATA..\............`..............@..@.rsrc...x............b..............@..@.reloc..T............h..............@..B................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):7617024
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.483268416240843
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:98304:/wY1sQqaLe2Egto8U4r5Pp6TlITQZ3MW888888888tb8d6i:YNaSgtvroZM
                                                                                                                                                                                                                                                                                                MD5:637A0A00F789DB896723BCF40E8B1592
                                                                                                                                                                                                                                                                                                SHA1:995CB389963A6918D82925C86EF50454010B8D91
                                                                                                                                                                                                                                                                                                SHA-256:47DA5ED03648B5CC50F224CBD181DBBE70E6915580B323C5ACC3F2B25F1C2596
                                                                                                                                                                                                                                                                                                SHA-512:768E2E566A633CDEAB1B2FB3A341AF091ADD4ACBFC7A912A08BFE83697A94A510CEFAADFDC592DD1CFC530819CA7071BEAE6D948C5BD55DEFEEAF7BA26253697
                                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f^.e.........." ......X..B.......CL......................................@u...........`A..........................................k......|l.d....Pt.......q..[...........`t......:k.....................`9k.(.....Y.@.............l..... .k.@....................text.....X.......X................. ..`.rdata...T....Y..V....X.............@..@.data...t....pm......Lm.............@....pdata...[....q..\....p.............@..@.00cfg..8.....s......,s.............@..@.gxfg....,....s.......s.............@..@.retplne..... t......\s..................tls....B....0t......^s.............@..._RDATA..\....@t......`s.............@..@.rsrc........Pt......bs.............@..@.reloc.......`t......hs.............@..B................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):457927
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.4171857958645475
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:/cqYYWk0o+wZiSMKVQ2uM2Z12JynA7PIrfsdgSTCSQ2fs37KQOb5t/tn6A/HiaHU:ynk0ofMSMaTuM2Z12JynA7PIrfsdgST4
                                                                                                                                                                                                                                                                                                MD5:917A688D64ECCF67FEF5A5EB0908B6D4
                                                                                                                                                                                                                                                                                                SHA1:7206B01BBC3FD8CC937DB9050DD8AC86CF44D8CC
                                                                                                                                                                                                                                                                                                SHA-256:6981249837AD767FC030EDC8838878A5E493FB08CC49982CFFAED16CFBEB564D
                                                                                                                                                                                                                                                                                                SHA-512:195DBEC8463CF89990232296C5C927E1501F0C2E01A7BE7C6A6ACAE651853CE1EDB23D639AF65979B39A3C61979119C3A305ACFA3AADF0CB93E241C5E57F4534
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........_#t.e.....h.$...i.,...j.8...k.G...l.R...n.Z...o._...p.l...q.r...r.~...s.....t.....v.....w.....y.....z.....|.....}.................................................!.....".....#.....(.....5.....D.....U.....h...........V.......................v.................1.......................`.......................Y.......................4.......................(.....v.................7.......................C.......................?.......................J.......................{...........-.....D.............................X.............................S.....r.....{.........../....._.....n...........#.....U.....e.................'.....0.............................J.......................D.......................d.......................D.......................".....h.......................p.................=.....{.......................\.......................T.................6.........................................P.................H.....[.............................x.............
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):744722
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.880240690992002
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:LMlGLQXTZou76VIx2TERZ3ej5dMNzLY5S9ZSVrBO0Pcx30jH8+F:Lc9XTZsVIxJRZuj5dMNzLY5S9ZSVrBOg
                                                                                                                                                                                                                                                                                                MD5:3CFD7C5BB92AB72C63E003208A9E4529
                                                                                                                                                                                                                                                                                                SHA1:165D2F69AB6A6E237F0FEC943B5577123CEFEA87
                                                                                                                                                                                                                                                                                                SHA-256:12E9E1BEC1C46E5EA706157726E17A4429ACF288A5754FA183BD9B4CF7D3853B
                                                                                                                                                                                                                                                                                                SHA-512:CD7C7837D758EA66ABC871503CDA6FE99FF45990405E60C1133E7C1F4CB29EE69723C9558BB2D3ECCB42948DA57351F4F095062616686AB2E255ACD3C86236F0
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........s#`.e.D...h.L...i.W...j.c...k.r...l.}...n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}...................'...../.....7.....>.....E.....L.....M.....N.....S.....o.........................................8.................(.....T.....+...........q...........c...........n...................................q...........6.....L...........n.......................|.........................................L...........:....._.........................................7.....f...........;.....a.................l.................*.............................:.................^...........N.....d.............................}...........O.....n...........r.................~.....,.................N................. .................T.....|.....................................................H.............................*.....p...........J...........,.....U.................r ..... ....W!.....!....l"....."....j#.....$....~$.....$.....%....d%.....%.....%....V&.....&....T'
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):813209
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.897933532023867
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:EyBYh5/N/RaWH4gzWvwU5Twikcb5uNi3+D2qeTT:E3aR/5D+M
                                                                                                                                                                                                                                                                                                MD5:3C2AB7363018DB1F20B90ACBC305CB4C
                                                                                                                                                                                                                                                                                                SHA1:60B9CF453178AD0E60FAF20D137A0C7EABDE65C9
                                                                                                                                                                                                                                                                                                SHA-256:3CA47B9C436723F837A53B2904B51EFDF13AB6CAD2F3EF4FE48A1115847ECCBF
                                                                                                                                                                                                                                                                                                SHA-512:589BEB3E95E93F30341933C9B9826210E6BF3E9C1AD8F113D9D8A98FA5A526F81E454EE3357FB55D60D67A4890CE33E964BA2FA810E1771A6B7E82746492313A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........4#..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.+...s.<...t.E...v.Z...w.g...y.m...z.|...|.....}...............................................................................B.....t.....^.....L.......................S.................{.....-.................r.....".................7.................(.................E.....\.......................-....................... .................S.............................5.......................,.....3..... .............................7.................u.................E.................'........................................._.....p......................."...........'.....h...................................y...........{...................................~...........%.........................................R.................l.................M.................:...........1.....~.................. ....4!....a!....."....."....."....(#.....#....6$....x$.....$.....$....X%....~%.....%....R&.....&....Y'....{'.....(
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):848303
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.65032463396985
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24576:T3ChsqKaElYMdAs1axUjHh373Zj93aAK5kVDgQwRunpKd2ao57JqueRSnQFwN/6B:TChsqKaElYtUjHh373Z53a1kVDgQw1dn
                                                                                                                                                                                                                                                                                                MD5:A69F6075863D47B564A2FEB655A2946F
                                                                                                                                                                                                                                                                                                SHA1:062232499FF73D39724C05C0DF121ECD252B8A31
                                                                                                                                                                                                                                                                                                SHA-256:A5EB7038ED956BAD7704A722F05691474FF709DFFBAD92B8E31DBB869AD58334
                                                                                                                                                                                                                                                                                                SHA-512:930CE3938AA02A8BCC609A64BD86B7E6164D63BAAD157A980FD079859A6BEE5DB87BD1F7A74A71108F8368BC9C6154BF14A2DBA1ABF269F572BC262614BCF1DB
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........c#p.e.$...h.,...i.4...j.@...k.O...l.Z...n.b...o.g...p.t...q.z...r.....s.....t.....v.....w.....y.....z.....|.....}...........................................".....).....*.....+.....0.....R.....k.............................-.....q.....5...........U.......................8.....v.....l.....).............................b........... ...................................*.....~.....z.....<.............................>.....t.....<...........Q.....{.....g.....'.............................j..........._.................E...........x.............................f...........C...........3.....a.........................................L.....l...........}.............................f.................o...........I...........z.................{...........;..........._...... ....z ..... .....!....O"....."....8#.....#....j$.....$.....$.....%....D&.....&.....&.....'....T(.....(.....).....).....*....t+.....+.....,....S-.....-................./...../.....0.....0....<1.....1.....1.....2.....3.....4
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1094739
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.273606074036768
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:PAUxhq6CLf6bXs8iQ2Zc2EadKZ0ZfQ0/QeIyTtPukkBBbpUDDM5JiXldW:4K46CjYYZ82IypPubBbf5IlI
                                                                                                                                                                                                                                                                                                MD5:D43CE80DDCA3FAB513431FA29BE2E60A
                                                                                                                                                                                                                                                                                                SHA1:3E82282E4ACFEC5F0ACA4672161D2F976F284A0C
                                                                                                                                                                                                                                                                                                SHA-256:87670FF2CEB1EBC38FCE2C3B745AC965F3DE5DE3133D99ED33933A8F3E99D874
                                                                                                                                                                                                                                                                                                SHA-512:1D33CA9BACB91EF328F89A14777A704000BF30FE59AA1CBBBFF34D8BAD266C98D78C9E411E289E834E76EB721DD98934426A565CD5B3436D5A103ABE37F7612A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........^#u.e.....h."...i.3...j.?...k.N...l.Y...n.a...o.g...p.t...q.z...r.....s.....t.....v.....w.....y.....z.....|.....}........................................... .....'.........../.....0.....5.....Z...........................................................h.....................................................Q.................?.....w.....,...........1.....T.....{.....Y...........E.....+...................................+.....Z.....'...........9.....n.....i.....S.................A.....9...........3...................................E.................D.................,.................%.....c.....!.................I...................................b.......................$.....u........................ ..... .....!....."....2#....z#.....$.....$.....$.....%.....%.....&.....'....1'.....(.....(.....).....*.....*....L+.....+.....+.....,....^-.....-.....-.........../....L0.....0.....1.....3.....3....14....i5....k6.....7....u7....W8.....9.....9.....9.....:....M;.....;.....;.....<.....=
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):515554
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.412339344998089
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:KhBp7kcELygV3z5PAF4N3Mw2juwHzejm0t3lvq8E9oCRaIs3cmlLEY2CJkEydROC:Khh4V8RPS9lMN4MZRg5P56iq
                                                                                                                                                                                                                                                                                                MD5:2D30C5A004715BC8CD54C2E21C5F7953
                                                                                                                                                                                                                                                                                                SHA1:FED917145A03D037A32ABAC6EDC48C76A4035993
                                                                                                                                                                                                                                                                                                SHA-256:D9C45D55A9A5661063B9BBEBB0615DE8F567F3925D04FD10938DA9617C6220E0
                                                                                                                                                                                                                                                                                                SHA-512:B3803551F53D290D8839789F829AFC9C1E12052C81BA20D5E01FB3D2BACD5D1E97BD4C05074322EED17FDEC04C9176C655076FAEC8A3AEF17C39FB999E0C1FCF
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........e#n.e.(...h.0...i.8...j.D...k.S...l.^...n.f...o.k...p.x...q.~...r.....s.....t.....v.....w.....y.....z.....|.....}...........................................&.....-.........../.....1.....K.....d.................G...........C.....b...........7.....~...........,................./.................*.....G.................).....<................. .....1.................].................}.................X.......................t...................................<.....W...........w.................^.......................J.......................(.....y.................(.......................7.......................$.....s.......................H.....t.................8.....l.....}...........o.................5.......................0.....w.................G.....~.................y.................V.......................9.......................C...............................................&.......................t.......................k.......................d.................&.
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):530593
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.852935430786663
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:ljXB+Hdo1ryvJvtQW5EK8VPDNOQ3SCmPs:ljXwHO1uvJ195EK8V5ObCmPs
                                                                                                                                                                                                                                                                                                MD5:06E3FE72FDC73291E8CF6A44EB68B086
                                                                                                                                                                                                                                                                                                SHA1:0BB3B3CF839575B2794D7D781A763751FE70D126
                                                                                                                                                                                                                                                                                                SHA-256:397134D1834F395F1C467A75D84EF2E8545CB0F81E94DBE78B841FBBDAAD802D
                                                                                                                                                                                                                                                                                                SHA-512:211594C30AD4F5CA8813596B59751168C60DFA0D13F24F2AA608FCE82D21C2DE3DE69FE007C4BDE1602DA8AA7EA81EC0F15E173ABC1224362C36B493B425B425
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........K#..e.....h.....i.....j.....k.....l.*...n.2...o.7...p.D...q.J...r.V...s.g...t.p...v.....w.....y.....z.....|.....}.....................................................................................1.....F...........t.................R...................................W.....p...........U.......................k.......................Z.......................j.................P.................A...........(.....a.....y...........L.........................................P.................-.............................d.......................E.......................4.......................H.......................C.......................8.......................P.......................|...........?.....V.............................g.......................m.......................s...........(....._................. .....4.................G.....\...........6.....w.................}.................[...........,.....M...........0.....Z.....o...........%.....J.....^...........8.....r.
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):479902
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.456625778597649
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:+luvzrGLXfBlzV0qV5cU3sVEs7a7wlTwUJwa7obRR2vJub51NrXBDUd4JTGqfwI:+HbzszaoQR5rrBTpz
                                                                                                                                                                                                                                                                                                MD5:1939FAA4F66E903EAC58F2564EEB910E
                                                                                                                                                                                                                                                                                                SHA1:BACE65EE6C278D01CCF936E227E403C4DFF2682D
                                                                                                                                                                                                                                                                                                SHA-256:0B9DA7BD6531A7EBE7D8188B320C0953ADCFBAF654037F8265261A12E63D3C87
                                                                                                                                                                                                                                                                                                SHA-512:51588D2FE724E6C407724EA6F46883DED39397AF744EFFAF672F75952A6A734E61E93E59F446080317F2A2B3FA1B45E7405F90FE0B226C44C9F3DD9A4E130A87
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........j#i.e.2...h.:...i.K...j.W...k.f...l.q...n.y...o.~...p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.........................#.....+.....2.....9.....@.....A.....B.....D.....R.....b.....v.................v.................5...................................U.....q...........A.....q.................4.....[.....h.................F.....T.................L.....f...........R.........................................B...................................T.....n.............................U.......................<.............................n.......................f.......................k......................._.......................>.....d.....n...........'.....T.....b...........].......................s.......................P.....n.................-.....J.....Z...........B.....|.................k.......................v.................*.....h.................&...................................3.....b.................^.....p.................$.....1.................*.
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):512832
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.50981730028679
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:Vsu6moWkxlRnY43K7UpHa63gXya/nOdxIHa3AnO1a265QM5GR6mszMRQI2Cga:VsU4e43K7UpxgCaPoCwM5Vmv2Cga
                                                                                                                                                                                                                                                                                                MD5:2163820CD081FDD711B9230DC9284297
                                                                                                                                                                                                                                                                                                SHA1:C76CC7B440156E3A59CAA17C704D9D327F9F1886
                                                                                                                                                                                                                                                                                                SHA-256:6D787033C94755CC80C187ED8A9DE65808BB4D7968354BBB94B7868AC2E8D205
                                                                                                                                                                                                                                                                                                SHA-512:920FA2A10F7AA7F1F6D911FE2A77EDED0384617D8FD863943AFD99A584DAB3FB2EA3E5D2E20BCA529689A99FDF303912007F2918C62482D8A90194A810F6E535
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.........#..e.b...h.j...i.{...j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.$...}.6.....>.....C.....K.....S.....[.....b.....i.....p.....q.....r.....t...................................<.................)...................................B.....\...........R.........................................>...................................9.....[...........q.................L...................................[.....m...................................C.................(.......................9.......................L.......................{...........E.....\...........J.......................x.................*.......................Y.............................N.................%.......................................................................X.................D................./.....F...........+.....W.....j...........a.................8.............................7.....s.................................../.......................X.............
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):929418
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.738354677437668
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24576:ovf5YcXPdGgx11hxi9c9N+JXDsSYSmqHMuD2fpoLwj3BAVH8+VdQ5tNDQo32Etfd:2f5YcXPdGgx11hxi9c9N+JXDsSYSmqHe
                                                                                                                                                                                                                                                                                                MD5:A14D8A4499A8B2F2F5908D93E2065BF7
                                                                                                                                                                                                                                                                                                SHA1:1473A352832D9A71C97A003127E3E78613C72A17
                                                                                                                                                                                                                                                                                                SHA-256:EB46D9860835B69D33B2583D1E52B20238B666B967BF00906424E3C8A161ED64
                                                                                                                                                                                                                                                                                                SHA-512:427271D12590F8EA3F11B83E4C0CE79C55C289573C5F6E5C70C789B28A5181F295A3C9B1A4BDD1F731F338E6EDB1E06318EA6410CEAC546128A84FF8F2EC0B40
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........f#m.e.*...h.2...i.:...j.D...k.S...l.^...n.f...o.k...p.x...q.~...r.....s.....t.....v.....w.....y.....z.....|.....}...........................................&.....-.........../.....1.....X.....}.....................................................8.....n.....v.....J...........(.....K...........`...........]...........C.....d.............................................../.....7.....1...................................,.................A.....l.....].....................................................I.................l...........b...........,.................V.....1...........w...........k.....7.......................i.......................s.......................k.......................................... ....^!.....!.....!.....".....#....V#....r#..../$.....$.....%....J%....7&.....&....s'.....'....p(.....)....V)....})....H*.....+....h+.....+.....,....5-.....-.....-...../....30.....0...."1....#2.....3....~3.....3.....4.....5....Q6.....6....=7.....8....q8.....8.....9.....:.....;
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):418411
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.526282387769971
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:A8iCFs0mZ2dXipvrIQoqbh7GMP9eRT/LfaY1+/845prSQBE0RbhU:AJCyeXipvrI7IGMuT/7o5ZSsU
                                                                                                                                                                                                                                                                                                MD5:9D9121BDC9AF59B5899CE3C5927B55D8
                                                                                                                                                                                                                                                                                                SHA1:568626A374CD30237C55B72C74B708DA8D065EC1
                                                                                                                                                                                                                                                                                                SHA-256:F4D45CCC89834376F35D4D83FE5B2D5112B8CC315FCB03228720749AAE31C805
                                                                                                                                                                                                                                                                                                SHA-512:149A8ACF256DC12F62706F72AD8EC88CBFDF7F8DC874BCD9FACF484CDB00E7C5787F5E1BBC12B5BBE1B19B6524E7E8A1C7DBA2838ABEB9AAFA3CE89795FD22AE
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.........#..e.....h.....i.....j."...k.1...l.<...n.D...o.I...p.V...q.\...r.h...s.y...t.....v.....w.....y.....z.....|.....}.....................................................................................>.....O...........".....i.....|........... .....Q.....a...........!.....].....s.................G.....\.......................%.....n.......................7.....|.......................o.......................].......................3.....^.....n.......................9.................D.....X.............................6.....q.............................:.....F................. .....3.............................L.............................Q.....y.......................;.....F.................<.....Q.............................a.............................a.......................5.....j.......................'.....6.....................................................~.................<.................3.....P.......................-.....t.......................C.............
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):421711
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.516302021610083
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:MOoiE2KSqdBEuUu6/9meKMP9e7X9ifaY3yzq5J7SKn0F/lOSwH:n5EC2B4bKMwX9cj5hSwSwH
                                                                                                                                                                                                                                                                                                MD5:626F30CFD9AD7B7C628C6A859E4013BD
                                                                                                                                                                                                                                                                                                SHA1:02E9A759C745A984B5F39223FAB5BE9B5EC3D5A7
                                                                                                                                                                                                                                                                                                SHA-256:0FD74BB69AD35B3F9391FA760BF0EB0EE73D2BEA0066244577EF2ABD269513DE
                                                                                                                                                                                                                                                                                                SHA-512:9CE902F21FEF70C5B5AF444B532B36C9A00D896878CB4021C9B1DC07AA3277D956BCA65EE0ADB68467EEC113E535B60A8A5FB5414C7D0CA761CEAE5C43B7D9A9
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.........#..e.Z...h.b...i.j...j.v...k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.%.....-.....2.....:.....B.....J.....Q.....X....._.....`.....a.....f.....s.............................w.................(.....u.......................u................. .....k.......................@.....i.....w.................*.....7.............................g.......................Y.......................5.....|.......................K.....w.................K.............................2.....A.............................%.....b.......................7.....i.....|.................@.....L.............................V.............................[.......................J.......................*.....M.....c.............................m.......................=.......................$.....[.....v.................$.....N.....^.................;.....S...........$.....m.....{...........7.....n.................-.....Y.....h.............................z.............
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):508230
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.385230992997236
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:iEsyQDjcRy2VdU1P2BCA6bKVjnE4rHOniSb8p5Yl+lblmwoab5uIay5LlZi+SLFv:iEsyQvt2ECiOX3p5YWm85wLFaoImYA
                                                                                                                                                                                                                                                                                                MD5:6F4613A4A88AF6C8BD4EF39EDEEE3747
                                                                                                                                                                                                                                                                                                SHA1:C8850A276D390DF234258D8DE8C6DF79240C8669
                                                                                                                                                                                                                                                                                                SHA-256:8F7B8776E61E3ED5AA33B1A571AC834653B54B12A499D956B95D567B7E1BA987
                                                                                                                                                                                                                                                                                                SHA-512:E5933DCB2AAAA2018BA8B13F4AF3DC8A950640AC60ACB1B56AD6DE24541701D0FFC1F4CB28C7932AF924BFD673EDCEE20BF649156AB95EA9499EC43C703EA141
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........q#b.e.@...h.H...i.Q...j.]...k.l...l.w...n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}...................!.....).....1.....8.....?.....F.....G.....H.....J.....\.....k.................*.................9.................V.....n...........~.................u...........,.....G.......................'.........................................]...................................e.................).................<.....S...........?.................:.................9.............................p.......................g...................................2.....E.................G.....S.................0.....;.........................................,.....<.........../.....{.................V.......................X.................I.........................................t.......................j...................................).....C...........X.................c...........".....P...........6.....z.................'.....J.....]...........N.............
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):507855
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.361522715042697
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:NPKK+SmGmQaXDFY1+hM03GgDE7pF+E8y1l4Fj05fYrK3osSl6PZjHu:ZKKDmXXDdq01ap4y1lEj05Qr0osTO
                                                                                                                                                                                                                                                                                                MD5:A24E01A4947D22CE1A6ACA34B6F2A649
                                                                                                                                                                                                                                                                                                SHA1:750C2550465C7D0D7D1D63AD045B811B4A26DC55
                                                                                                                                                                                                                                                                                                SHA-256:848D422BE1B8FAE74786ED6D6DFA7DD2E97B798B4A9BA1D929085E425B2A54E0
                                                                                                                                                                                                                                                                                                SHA-512:02FC4CE96AA523EBC204243BBEC3347B09CB20BCC0BA66CF9532A6FB26C48F7F2396BBB833F1916F8F081FFC9C6CD2DE07315E66C5115042A0B44270FA4468C1
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........q#b.e.@...h.H...i.P...j.\...k.k...l.v...n.~...o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}................... .....(.....0.....7.....>.....E.....F.....G.....I.....\.....l................./...........'.....B...........$.....j...............................................9.....T.................>.....N.................8.....I...........C.................7.......................{...........).....:.................F.....[...........O.................G.................0.....................................................v................. .......................2.......................'.....{.......................b.......................Y.......................h...........$.....>................. .....=.......................4.................@.....S...........H.................-.....y.................!.....w.................7.......................}...........a.....x.............................w...........!.....5.............................|...........$.
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):460480
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.4631405749616855
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:2Ve10hVbtjvP4cCJ1ONRCOeP+sEmThFC0jmFohH4fSpY0lgtim0DM5Oju43sPZCo:+eQtjvP4cnre/tHmFoh99M5Oj+x
                                                                                                                                                                                                                                                                                                MD5:82A07B154CB241A2EBE83B0D919C89E9
                                                                                                                                                                                                                                                                                                SHA1:F7ECE3A3DA2DFB8886E334419E438681BFCE36CF
                                                                                                                                                                                                                                                                                                SHA-256:84866CCAF2EC39486F78E22886BEF3FE75C1EB36E7A7C071471040E12018DB28
                                                                                                                                                                                                                                                                                                SHA-512:07319D155BDF9E27762ECB9EF6871430BEF88B1AF129450EB65AA798EBAA4E02B25B0CF9BDE3B12FF1B04A3D14241569B73D6AF895D2E85DD7B24D393E7317E9
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.........#T.e.\...h.d...i.u...j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.0.....8.....=.....E.....M.....U.....\.....c.....j.....k.....l.....n.....~.......................9...........0.....K.................J.....]...........?.....|.................[.......................S.......................B.....m.................A.....j.................f.........................................!.......................1.......................^...........!.....8.......................:.............................e.......................].......................i.................#.....s.......................j.......................j...................................5.....M.......................0.......................5.......................'.................#.....O...............................................!.................%.....@...........;.................)...................................&.....3.............................e.............
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):756165
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.0211117057378845
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:DCD38/+r28u313uyqoe+slXcfqEdvRmXzoT4WmdAQifaQ2XxFHGk62BtMX9OxRdn:DCDo+r28u313uyqoe+seqIvRmXzoT4Ws
                                                                                                                                                                                                                                                                                                MD5:C770CFB9FBABDA049EB2D87275071B54
                                                                                                                                                                                                                                                                                                SHA1:20E41B1802C82D15D41FADAF3DCD049B57891131
                                                                                                                                                                                                                                                                                                SHA-256:DAE7E7C87026CD4E8A4CD813CC71DEF32C86ED47865CE6DA5383B66B7021C5BC
                                                                                                                                                                                                                                                                                                SHA-512:CDA117A60C853F12ADE579C34FCE22D992B33DF1F5001A237767B6E642D5C775C3387BCEE05D6557FE5A2F6235F93258954A697D3B9812D2550C4801869F4751
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........##..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.#...v.8...w.E...y.K...z.Z...|.`...}.r.....z.............................................................................:.................q...........D...........[.....}.....E.......................o.......................G...........9.....L...................................%.....g...........P...........E.....m...................................L.................o...../.......................\.................{...........7.....[...........c.................9.................&...........^.................S...........3.....J...........V................................... ...........F.................F...........R.....u...........z.................t...........Y...........).................6.......................!.................<.....W......................./...........b........................ ....m!.....!....P"....."....R#.....#....=$.....$....3%....V%.....%....T&.....&.....&....J'.....'....6(....^(
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):470482
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.425789814492222
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:K+2JevEiMD19i//8e36bwFh20RtrZs6TIOEysaI9LL59YWyHrE5WacpoPWmMWO4C:K+9Hs19S/rKJam59YdHrE5WaipKYn
                                                                                                                                                                                                                                                                                                MD5:FE011231BBC8B3A74652F6A38F85BC88
                                                                                                                                                                                                                                                                                                SHA1:2B851E46738D466B3A5A470DE114D15051B6EB6B
                                                                                                                                                                                                                                                                                                SHA-256:7A3249514585491EB47FE4B579EDC27CCC48761E7AD6BC11D113B257132C5DD2
                                                                                                                                                                                                                                                                                                SHA-512:2A4E5C1409347B4B514556C81EF32C8AE118ADD28E3469717B13045C8424FED9B817C7988629050ED3E732E0CDCA181891B6A8B9E64E4C8D65F004D7C8DB9796
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.........#..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.+...y.1...z.@...|.F...}.X.....`.....e.....m.....u.....}.................................................................o...........B.....U.................N.....a...........>.....x.................b.......................W.......................(.....H.....X.................*.....D...........'.....i.................5.....a.....w...........7.....f.....{...........8.....i.................q.................).....|.......................O.....r.......................4.....@.............................o.......................T.......................0.............................f.......................y.................&.....k.......................K.....m.................I.....m.....|...........H.......................1.....H.....W.................8.....J.................?.....Y...........\.................-.......................=.............................Z.....s.................7.....b.
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):531993
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.200104622437094
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:VJPfDjGZPitD/ty3DQZIbpiWFevNnGFZ338mC5oVms68ARrq8:VhGAodn7C5Sm7
                                                                                                                                                                                                                                                                                                MD5:7354DE570C8132723C8E57C4CCB4E7C4
                                                                                                                                                                                                                                                                                                SHA1:177780FAF460E3C8A643A4D71C7A4621345A8715
                                                                                                                                                                                                                                                                                                SHA-256:91149190C856195FB330605686ACF09C7197E5B7EFE37FE2A7C76BB8FB08CC89
                                                                                                                                                                                                                                                                                                SHA-512:A8487A6A7FD46D62E78CA4262DE49E12C120268561EE61A642C45EFA48116EDEBEB40CF9E8BE229DB0BBF06BB6B5457CC54399A08EE6A603E5540EF5CA482798
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.........#..e.....h.....i.0...j.<...k.K...l.V...n.^...o.c...p.p...q.v...r.....s.....t.....v.....w.....y.....z.....|.....}.................................................%.....&.....'.....,.....9.....N.....d.............................*...........!.....f...........#.................7...........,.....p.................P.......................c.................:.............................0.....~...................................n.................4.........../.....y...........(.................6................. .....=....................... .....u.......................z...........%.....;.................=.....L.................A.....O.................A.....O.................D.....R...........S.................$.............................p.......................m.................7.................'.......................2.................C.....^...........R.................[...........^.....t.............................{.................4.......................*........... .....\.
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):550280
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.387288883804832
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:V06pImfHXFZLiQphDDq6QuaMV5wKzvOtXDZ/MYnYtgLXfyzEi5Qx0JSWkv40wCns:VNfqsVaC5WK
                                                                                                                                                                                                                                                                                                MD5:D8B4BC789A0C865FB0981611FB5DCDBC
                                                                                                                                                                                                                                                                                                SHA1:33F9F03117F0BBA56A696F2FA089BA893EE951A2
                                                                                                                                                                                                                                                                                                SHA-256:52AA0A18ACE6347B06A89E3851A1B116812C022DBE41DA8942278878B5409CEE
                                                                                                                                                                                                                                                                                                SHA-512:58D19E5A3C68C901FA2A0C327A45B410AB9B9E6C39298DB48EED25345453DCE1A4633AFE6277CF53ED558E160065B89C0E38A32CAECED47E79783DBDA4D74F26
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........S#..e.....h.....i.....j.)...k.8...l.C...n.K...o.P...p.]...q.c...r.o...s.....t.....v.....w.....y.....z.....|.....}.........................................................................&.....4.....F.....U.......................<...........#.....c.....{.........................................;.....d.................D.....T...........(.....c.....x...........m................._.................0.................M....._...........7.....t.................r.................a...........M.....m...........2.....c.....z...........,.....V.....h...........2.....h.....z...........J.......................a.......................\.......................I.....u.................H.....z...................................p.......................b.......................O...................................g.................J.....g.....}...........i.................H...................................m.................r.................j...........6.....O.................+.....?...........+.....p.
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1074089
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.312676397057413
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:QIEt+9TXuSm4vSDnlrjqy5HIwjAwREJKVMjNiT7llj63rFWlPvpMi5eQWiYJ+WRc:QIEtYXuLUKlrjTa4/WP5c4h6vFX
                                                                                                                                                                                                                                                                                                MD5:225167DBDF1D16B3FAFC506EB63F6D1D
                                                                                                                                                                                                                                                                                                SHA1:8651B77F41E3C5B019CCB124A7C8F6449A04B96C
                                                                                                                                                                                                                                                                                                SHA-256:FF379DD77136B9B85E7E9FCB5B261ACE9C6D9184AF3BA2DEA35B1757B9BAB6D9
                                                                                                                                                                                                                                                                                                SHA-512:A353D36A87B6608578816056647DE45A456F9012D399B2CB5CB7B9DE867A370FCAF1A90D293F367B9B678D13991294425ABD85CF77E971AFA0D3E9C316952115
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........h#k.e.....h.6...i.P...j.\...k.k...l.v...n.~...o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}................... .....(.....0.....7.....>.....E.....F.....G.....L.....n.......................2...../...........<...../...........s.......................j.................1.............................b...........B...........,.....L...../...........J.......................&.....h.....>.............................e.................................................................k...........@.....g..... .................=...................................m.......................v.......................M.................a...........h...........:...........E.....d.....w...........,.....b...... ..... ...."!....K!.....!....P"....|"....."....Q#....2$.....$.....$.....%.....&....D'.....'....i(.....)....L)....~)....a*....'+.....+.....+.....,....t-..........6.....]/.....0....X1....y1.....2....y3.....4....`4....L5.....6.....6.....6.....7....C8.....8.....8.....9.....:....n;
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):661497
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.632075612159233
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:9xsskchOxS28YeqhCdrNGmnSWqo/IQXOl60pACDXbheQCap125nVwo9Ps5plm7oM:9Bk7g5Wof
                                                                                                                                                                                                                                                                                                MD5:D8320B09C1E138B00655DB0802687BCA
                                                                                                                                                                                                                                                                                                SHA1:01616BDA6B22C70D5C6440B7451AE736EB1336CB
                                                                                                                                                                                                                                                                                                SHA-256:E3336668AAD9AD661E7F589F1A405B9C95FC771261CDF9328ACA88F4BE763374
                                                                                                                                                                                                                                                                                                SHA-512:5A91596D7E82DC3D692083AE45AFF6FDBDDD08CA17F49A020E0769F98C4218B6C9CD31E54524473B7CDCCBEBF4D7A7F0FF23B5075A1E1ADA5CC35C3FD0172BED
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........D#..e.....h.....i.....j.....k.....l.%...n.-...o.2...p.?...q.E...r.Q...s.b...t.k...v.....w.....y.....z.....|.....}...............................................................................(.....A.....^.....#...........b.........................................3.................8.................).................g.....x...........[.................;.............................*.....|...........:.................8.........../.....u.........................................S.................j.................).................E.....X...........t.................^.................#.................Z.....o...........U.........................................V.............................<.................-.......................]...................................O.....n.............................v.........................................4...........I.......................I.............................[...........;................./.................K.....o.....$.............
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1128743
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.289393956482131
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:CaaJyCmCd3RTaIEDOGV/BB0ZV1dsuOlRLXW3XHij0TByntDPtDlSp1s4u/8WLw3k:aQDa3RTaISOOz5j5thGM
                                                                                                                                                                                                                                                                                                MD5:9E1788B0F3E330BAF2B9356A6C853B20
                                                                                                                                                                                                                                                                                                SHA1:A2F4B37A418669E2B90159C8F835F840026128D9
                                                                                                                                                                                                                                                                                                SHA-256:C640313E10E985A58D16F928D2428AE278421A070D948733AC68FDF7312090FD
                                                                                                                                                                                                                                                                                                SHA-512:B9A577E084F8DAEB53FAD0A9423661C99CAB272125899A16B0B052606A2CB88F823137F3A21B5C06B10E0235321B7FACA84CD759BF406FB2DD02C2F598E92CB5
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........0#..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.)...s.:...t.C...v.X...w.e...y.k...z.z...|.....}.....................................................................................B.....{................._.................}...........B.....p...................................&.....U.....(...........6.....f.......................<.....#...........&.....c...........l...........$.......................W.....>...........l.......................$.....V.................S...........g...........m...........Q...........U.....................................................3.......................#...................................B.................j.....".....|......................., ....\ .....!.....!....."....<"....."....X#.....#.....#....p$.....%.....%.....%.....&....a'.....'....;(.....(.....).....).....).....*.....+....[,.....,.....-....A............/....x0.....1.....2.....2.....3.....4....+5....m5.....6.....7.....8....t8....h9....&:.....:.....:.....;.....<....$=
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):512611
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.519796392618245
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:3byA6gCM6By7Nv7vr7hA8aBV08Iouo+wvxr0Xcp/AikOSAqb+HicHE0uP1P4NUFn:Ahwxfh+cwJPwd75or76l/4c
                                                                                                                                                                                                                                                                                                MD5:AF7AEC4B45EAD620463B732E16F63E47
                                                                                                                                                                                                                                                                                                SHA1:E6838C56B945C936FDB87389FDC80CDF7BC73872
                                                                                                                                                                                                                                                                                                SHA-256:BFEEAFE2F8A9F797D20C4209181C4768FBEA4A61FF2DC1F57F6CD18BC872FC13
                                                                                                                                                                                                                                                                                                SHA-512:784FF8DC6011883E931B4B8371E5ADA960120931BFDF24F81648F5092FA31DB1D03E5D3CF5CD16D57EA7FB7877BB25A28533085AB42BFE40DC25CA7D9CEE7ADE
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.........#T.e.\...h.d...i.u...j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.0.....8.....=.....E.....M.....U.....\.....c.....j.....k.....l.....n.....z.......................E...........3.....T........... .....X.....m...........d.................?.......................S.......................G.......................F...................................K.....m...........9.....}.................Y.....................................................s.................D.....k.......................@.....Q.............................u.................#.....y.......................x.................'.....y.......................].......................m...........-.....H.......................'.............................c.......................w.................P................. .....6.................5.....N.........../.................'...................................:.....^...........!.....P.....a.........................................H.
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):551843
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.644800761543747
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:0sTpI7ceE8WnOL42HPs2P0Ar7ky1XB5VwFZfpadYGDuU1gGse33a5gRFxztGateg:0spI7Y8WQ+AXB5VwAtj/3a5t+D
                                                                                                                                                                                                                                                                                                MD5:B93BEEB1E35A29B310500FA59983F751
                                                                                                                                                                                                                                                                                                SHA1:45C0B2CAB4C4A820CFC2AED4B7236DDC79A0DB00
                                                                                                                                                                                                                                                                                                SHA-256:BAB09C3CB80130A4A288642633C2B31AB08B1757466D9A468BC36D276079F002
                                                                                                                                                                                                                                                                                                SHA-512:249DE5B8BD7C4755CAA8B9552254D353B0D885B63BD5F7C6C8E29B3F4E447C9E8D6C0E88D5AABA0B898AA26880592B3904E19CA4797A2AC1DD757AAEE782C37C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........E#..e.....h.....i.....j.....k.....l.%...n.-...o.2...p.?...q.E...r.Q...s.b...t.k...v.....w.....y.....z.....|.....}...............................................................................!.....6.....J.......................7.................v...............................................8.....Q...........+.....R.....c...........9.....r.........................................).........................................K...................................`.....z.........................................:.....W.........../.....V.....n...........F.....q...............................................U.....k...........v.................-...................................X.....l.............................M.......................t.................)................./.....G...........C................./.......................%.....~.................R.................(...........V.................|...........L...................................b...................................Q.
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):454027
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.384059218448116
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:f91C6s7szabK6s1o8Jf+eVnjHF26miZ0FZ58VhrwkK5R3SzP7IEji40Hf:fu7Bu6F85VnjHFXmM0b58VhAf
                                                                                                                                                                                                                                                                                                MD5:BC719B483F20E9A0B4B88969941C869D
                                                                                                                                                                                                                                                                                                SHA1:4D926A9ABA7C350E9DA8AA570A9F52534C81AA88
                                                                                                                                                                                                                                                                                                SHA-256:F175E58BE47B228803AA32D2695E2FCFAF4655B65B96FB6B539B3E59593E6799
                                                                                                                                                                                                                                                                                                SHA-512:DDF6108888676C1A90865DAAA88198B681B685D9047B0E10F5AA08DAA39A628A84732A8518606176529297BEC51CE8BC39E910EEFFC8B88E9585FAFB694C35DB
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........[#x.e.....h.....i.-...j.9...k.H...l.S...n.[...o.`...p.m...q.s...r.....s.....t.....v.....w.....y.....z.....|.....}.................................................".....#.....$.....&.....4.....A.....Q.....c...........I.......................J.....w.................J.......................d......................._.......................0.....Q.....h...........'.....V.....z...........2.....d.....{.................H.....U.................*.....7.................8.....K...........&.....k............................./.....{.......................A.............................m.......................R.......................*.....V.....`.................0.....<.......................).......................%.....m.......................(.....h.......................F.....q.................*.....[.....}.......................)...............................................)...........!.....z.................S.......................Z.......................!.....@.....P.................F.
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):501266
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.293951985847116
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:ZckXLmyax92+fMiMNDYISIqRRRsO1StBWRT9Tjex6qipELqbPpzHi9fLwsQ2nbwb:iWmhH6mZD28HG4KUw05klot
                                                                                                                                                                                                                                                                                                MD5:AB160B6E8BBABA8F8BDE7E2D996F4F2E
                                                                                                                                                                                                                                                                                                SHA1:EB7EAE28A693337B8504E3E6363087B3B113BC72
                                                                                                                                                                                                                                                                                                SHA-256:E86BA661B3F6F7ECD2312FE90B873330C0D6516A5501A0F326875844E8D4B289
                                                                                                                                                                                                                                                                                                SHA-512:14E8919E2F5A7AD2B3F310FFEC590B221E6E0DC45F37EFC57FF9B8FF7A3CA674D6F4B9BD65E49A98AF6726FA953F2168E5C8E6101ED977E8C7FF4A51203F8D4D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........a#r.e. ...h.(...i.9...j.E...k.T...l._...n.g...o.l...p.y...q.....r.....s.....t.....v.....w.....y.....z.....|.....}..................................... .....'.........../.....0.....2.....E.....T.....m.....~.........................................&.....7.........../.................?.......................l.......................;.......................>...................................S.....x...........G.......................^.................".......................l...........3.....Q.................+.....I.............................e.......................H.......................P.......................0.....~.......................R............................._.....j...........Q.......................[.............................,.....B.......................1.................T.................2.....X.....m.................3.....F...........+.....~...........3...........#.....:...........4.................+.......................F.......................(.............
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):613077
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.6866751137991765
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:a1AxTSuPJmsKRC/uGsDKNJL+iCrtZKQ2xM6bU5B7YxVD:a2xYsKRC2GsDa9StZKQ2xM75B7m
                                                                                                                                                                                                                                                                                                MD5:DEE9626A8D7CACC7E29CFF65A6F4D9C3
                                                                                                                                                                                                                                                                                                SHA1:5C960312F873AB7002ED1CCE4AFDB5E36621A3CE
                                                                                                                                                                                                                                                                                                SHA-256:63AD3974BAA8C160BA30448171F148D008AC19E80010FB13D3A65CF411B67AE0
                                                                                                                                                                                                                                                                                                SHA-512:EE80D58886F4AC378D6491E075062C171A715AF7C42DD1785952B25A572381ACD722764E8BE914ADBFCCF2A5FA4A51968B989B632EEFB9D636851F1B8FFB82E1
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........."'.e.....h.....i.....j.....k.....l.....m.....o.....p.....q.....v.(...w.5...y.;...z.J...|.P...}.b.....j.....o.....w...................................................................................;...........a.................P.............................G.................{.....&.................;.......................\...................................3.....X...........g.................?......................._.......................}...........%.....4...........{.................b...................................>.....Y...........l.................{...........g...................................j...........*.....<...........'.....c.....r...........}.............................o...................................a...................................\.....z.............................q...................................<.....W...........,.....f.....|.....$...........,.....A...........Z.................b...........!.....B...........0.....i...............................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1231605
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.220671500631487
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:UNHCRmR6fkA6GjYQnbY25l67c5qBUic+E+htyR:UNiRmR6Lr5mUJ
                                                                                                                                                                                                                                                                                                MD5:32E5F528C6CEE9DE5B76957735AE3563
                                                                                                                                                                                                                                                                                                SHA1:74A86191762739D7184B08D27F716CFA30823A98
                                                                                                                                                                                                                                                                                                SHA-256:CD297F7E872B34E63CA2D98DC2FA79085E8A2985BA8757601E4B901A3F30B013
                                                                                                                                                                                                                                                                                                SHA-512:92D100B1289E63FD0DC65657FB4B1E16F298735E6CD066E9122D04E3B79E0D286F15FC9F1DA2C3A05AF528B92BDE95FCFBC493C466DB2D94A0749ADFBF7FB8D5
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.........#O.e.f...h.n...i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z."...|.(...}.:.....B.....G.....O.....W....._.....f.....m.....t.....u.....v.....{.................).....u...........(.....)...................................@.....Z.....4.................T...........1.........................................E.....t...........i...........\.........................................r.......................-.....j.............................V...........q...........x...........G.....y.....8.................0...........s...................................;.................D.....f...... ..... ....>!....m!....B"....."....s#.....#....i$.... %.....%.....%.....&.....'.....(.....(.....)....j*.....*....)+.....+....L,.....,.....,.....-....+..................0.....0....v1.....1.....2....y3.....3....(4....X5....$6.....6.....7....X8.....9.....9..../:.....;.....=.....>....I>.....?.....@....|A.....A.....C.....D.....D.....E.....E.....F.....F...."G....UH....>I.....I
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):517250
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.059093259094021
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:Bv+8Jr3zNRTuTjXcq+t8OQ4EVh3IKACqX5K7GGZ+8BtPq7hUomrOedlO:x+8BWm5H86alO
                                                                                                                                                                                                                                                                                                MD5:38A95D783D627E9A83AD636FAA33C518
                                                                                                                                                                                                                                                                                                SHA1:CB57E8E9EF30EB2B0E47453D5EC4F29CEA872710
                                                                                                                                                                                                                                                                                                SHA-256:0D9B23E2981412D11ECEA3ADE8D521A073802D9431C39D72B88F62B98E50A96B
                                                                                                                                                                                                                                                                                                SHA-512:4119B8F82107473C941C9E10B6BAE97D60C9C47570CC2B40F429A95F4F5CCA77EECBACD7023AF439429026F6E55AD9DF19998C8B98BE0D04D384B310D025C0DC
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........."A.e.....h.....i.....j.....k.....l.....m.....o.....p.....q.....r.....s.....t.....y.....z. ...|.&...}.8.....@.....E.....M.....X.....`.....o.....t.....{...............................................K.................#.................=.....P...........4.....z.................^.......................r.......................v.................).......................:.......................S.......................G.......................F.......................|...........?.....V.................,.....C.............................v.......................v.................7................./.....?.................:.....M.................9.....I.................8.....H...........=.......................H.....i.................C.....k.................N.....t.................z.................8.....u.......................V.......................J.....}...................................[.......................|.......................q.......................f.......................}.
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):556374
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.6329747097065646
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:ciW9XReMAg80mI963AS56ziarWCB56SNU:xAAMVL7S5Xa6CBW
                                                                                                                                                                                                                                                                                                MD5:3E9119A712530A825BCA226EC54DBA45
                                                                                                                                                                                                                                                                                                SHA1:10F1B6BF2FA3A1B5AF894D51B4EB47296C0DBC36
                                                                                                                                                                                                                                                                                                SHA-256:3DA531A9A5870315823E74B23031CB81379D2D94AE9894A7FB1D8A8AD51A2DA9
                                                                                                                                                                                                                                                                                                SHA-512:765C872CAFA1B266575B0CAC09DFA796CDB860BD82E1C657397FE2AADA11771F306B0A1776E4D66FF41E94B153C812592430F31E7B1FF97ABE7D8E6B96D321F1
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........j#i.e.2...h.:...i.K...j.W...k.f...l.q...n.y...o.~...p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.........................#.....+.....2.....9.....@.....A.....B.....D.....R....._.....s.............................#...........9.................3.................'.................V.....p...........i.................'.......................z...........(.....M...........`.................8.......................m...........!.....1...........I.................:.................6.................?.....Z...........=.....m.................k.................+.......................p...........*.....9...........7.....r...................................9.............................(.....{...................................Z.................?...........1.....g...................................o.............................4.....v...........'.............................W.................J.................,...........^.......................u...............................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):553985
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.628621633625195
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:E4wNRkfYqooJw9bJ28DZyJxyNGtVF2tPlz7c4YbUSZbb3n5nygN9E9J5gosRyEAS:Okxw5P8iplzw4XkXn5vE350ypO19
                                                                                                                                                                                                                                                                                                MD5:E75CDDA386DD3131E4CFFB13883CDA5F
                                                                                                                                                                                                                                                                                                SHA1:20E084CB324E03FD0540FFF493B7ECC5624087E9
                                                                                                                                                                                                                                                                                                SHA-256:AE782F1E53201079CA555BAA5EC04B163188E5161242D185F04A606A49FC8C0D
                                                                                                                                                                                                                                                                                                SHA-512:D27BC61028031946ED6708918F921C3D681C8962B8D5507A91AB6576E3B2C462524E550305DB87EDE886E41FB0E49EDEC2D84CDBBAD675282105627E01D98BF5
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.........#C.e.~...h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.%...y.+...z.:...|.@...}.R.....Z....._.....g.....o.....w.....~.................................................................D.................1.............................D.................0................. .....{...........;.....F...........;.....s.................u.................f...........^...................................A.............................>.................,...........".....C.................4.....J.................@.....R...........%.....L.....`...........q.................1.......................\.................(.................D.....U...........M.................*.................5.......................(...........'.....^.....~...........M.....r...................................{................."...........&.....[.....t...........r.................l.....$.................".......................v...........8.....H.................5.....W...........n.......
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1281970
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.255584378467937
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:+okD5/VA2cMmsbbAxqInxblD/xn9mMRTAr6DuhQA+tHxy3ewh+5qR7dCds/fv38C:aPzqzXry3e75qR7qs/X3X
                                                                                                                                                                                                                                                                                                MD5:6E96EDDFE80DA6AAA87F677FEEF4D1D6
                                                                                                                                                                                                                                                                                                SHA1:8A998785D56BC32B15CEE97B172CD2DCDC8508D9
                                                                                                                                                                                                                                                                                                SHA-256:E2FB73353AB05EB78F9845BDBDF50B64C9FB776B7F08948F976FE64E683397C4
                                                                                                                                                                                                                                                                                                SHA-512:FEEA11DFC6EC153AB903B5828306617EEDEEE19DAA73BD046AE47757795FECB9ABCE6192BB3A9561AAACE7FC85EE442057B93081C6C986855B819FD38815E6F7
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.........#M.e.j...h.r...i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.&...|.,...}.>.....F.....K.....S.....[.....c.....j.....q.....x.....y.....z.......................<.................2...........e................./.....{...........J.....9.......................U...........v.....F.............................a.................[...........!.....o...........E.......................D.............................Q.................\...........6.....~.....u.................B.......................T.......................n...................................b.....F ..... ....]!.....!....u"....F#.....#.....#.....$.....%..../&....l&....;'.....(....q(.....(.....).....*.....+.....+.....,....}-.....-....1............/...../....,0.....1.....1....n2.....2.....3.....4....p5.....5.....6.....7.....7....28....T9....K:.....:....,;....k<....-=.....=....+>....Y?.....@....QA....zA.....B.....C....tD.....D.....F.....G.....G.....G.....H.....I....=J....wJ.....K.....L.....M
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1052914
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.286050307210063
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:3P5UK/LY0rHXWjViQm0vLJuVXrMHwrNf3FaMUCyGR93RkR3bntOubz1hzudmHwfZ:xUCY8qA0pJvC3SGINa5/pC7t2
                                                                                                                                                                                                                                                                                                MD5:FDA40999C6A1B435A1490F5EDCA57CCD
                                                                                                                                                                                                                                                                                                SHA1:41103B2182281DF2E7C04A3FFF23EC6A416D6AA9
                                                                                                                                                                                                                                                                                                SHA-256:0EBB125A0BDFD1E21B79914CA8E279790D41F7BAC35BF2D031DD7981F1C1C056
                                                                                                                                                                                                                                                                                                SHA-512:666CEB24D2E568A00A77512295E224A6545BF6ABCFA19C93AA823DB5330117FCB39FDE570E7601DBD41976950C3EC03634F89FC5D9203357515E6651AB0B6D32
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........<#..e.....h.....i.....j.....k.....l.....n.&...o.+...p.8...q.>...r.J...s.[...t.d...v.y...w.....y.....z.....|.....}...............................................................................8.....W.................3...........-.....j........... .....a...........................................................f.........................................&...........u...........>.....u.....E.......................V.......................9.....t.................|...........(.....b.....5...........q.....?.......................Z.................r..... .....a...........y.....V.............................%.....Q...... ..... ....9!....\!....."....."....5#....U#....($.....$....O%....u%.....&.....'.....(.....(.....)....X*.....*.....*....i+.....,....B,....d,....0-.....-....o............/.....0....W1.....1.....2....|3.....3.....4....K5....D6.....6.....7....^8....%9.....9.....:....e;.....<.....=.....=....#?....-@.....@....;A....DB...."C.....C.....C.....D....cE.....E.....E.....G.....G.....H
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):476479
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.251439262040867
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:B304QirwGezQZU+JsxJwCuRlO0jlsUcSP5slGKsMSYlEFh:O49UzKU9xJqlOulj5VhMM
                                                                                                                                                                                                                                                                                                MD5:73096184D7BD6A9A2A27202D30A3CFA1
                                                                                                                                                                                                                                                                                                SHA1:EA711B29787AA8B9E9AF6BDE5B74103429E5855F
                                                                                                                                                                                                                                                                                                SHA-256:D1072514BAB63AF5DFBF923175D491787139F0C1B6361ACB23E67543836C84BA
                                                                                                                                                                                                                                                                                                SHA-512:E3FBEE4896554E502C222B5FFE38E9D61E9DB4D18CDC92CE5118B819DC60789BFD6D6C7F8444FF1763222455AB91E79BFE500E75C0E06B0DE70C2C64FB043C6F
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.........#A.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w. ...y.&...z.5...|.;...}.M.....U.....Z.....b.....j.....r.....y...........................................................q...........C....._.................R.....b...........@.......................n.................!.....u.......................i.......................n.................=.......................^.......................;.......................).......................F.................%.....m.......................2.............................\.......................V.......................^.......................T.......................B.....r.....{...........5.....h.....s...........V.......................W.....|.................7.....[.....u.................C.....T.................8.....[.............................p........................................./...........&.....z.................W.......................d.......................4.....V.....f.................A.
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):463564
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.426692701465118
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:8ba9K5cV3MpYuwOp7fdBia+c5Io42gz4vj:oa3D/a+c5z4hzE
                                                                                                                                                                                                                                                                                                MD5:28CC86C7204B14D080F661A388E7F2C0
                                                                                                                                                                                                                                                                                                SHA1:E0927EA3C4FD6875DAFD7946AFFB74AD2DB400F5
                                                                                                                                                                                                                                                                                                SHA-256:9253122D94CCEA904FB9363B8178CA9335B8380B7891F1A7A22AFB3113309E72
                                                                                                                                                                                                                                                                                                SHA-512:E2524E10D145F95C028D65E47CF06FC82C7A43FCF0ECF01202278C7FB14079C03E9434E8039FD96AAEE870872C9896D9F0ED575E50C19A3781CB0C94FE59B3A5
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........r#a.e.B...h.J...i.a...j.m...k.|...l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.......$.....).....1.....9.....A.....H.....O.....V.....W.....X.....Z.....e.....t.................6...........).....>.................@.....S...........b.................3.......................4.......................".....~.................#.......................O.............................$.....q.................j.................:.............................9.......................D.....].....k.................>.....N.................!.....1.................0.....D.................2.....B.................<.....L.................(.....8.................$.....2.................a.....y...........*.....P.....c.................-.....F.......................'.................S.................>.....d.....}...........J.....v.................Q.......................}.................[...........!.....J.................>.....Q...........................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):477660
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.368696736425329
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:uerc6TeVRbZy3gihngHh9gog5HHnpo+h459tmxDGpF97358OTn:uf6Teuagog5nx459tmxDGpF97WOTn
                                                                                                                                                                                                                                                                                                MD5:7FC6AE561FD7C39FF8BA67F3DBAA6481
                                                                                                                                                                                                                                                                                                SHA1:2E3977403A204C6F0CA9A6856BB1734490A57E72
                                                                                                                                                                                                                                                                                                SHA-256:844031E1DE2B2872D12D5B7D42ADF633C9D4B48169B1B33B7492B3B060C73558
                                                                                                                                                                                                                                                                                                SHA-512:90294AE24B7DB003BC34A48F98D9E1887E87C6F605DEFE01DDCF9187429E8446C04A7F94BB6AADC8E61C98842163BC3702B414393AB836EB0BEE038F09481C2B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........X#{.e.....h.....i.'...j.3...k.B...l.M...n.U...o.Z...p.g...q.m...r.y...s.....t.....v.....w.....y.....z.....|.....}................................................................... .....,.....<.....M....._...........i.................<.......................`...................................1.....H.......................+...............................................=.................L.....l...........*....._.....n...........9.....p.................e.................@.......................k.......................=.............................b.......................a.......................Z.......................:.....d.....n.................E.....R.................B.....Q...........-.....m.................<.....i.................".....C.....Z.................8.....J.................S.................!.....?.....S.................I.....Z...........,.....o...................................|...........).....N.................J....._.................&.....6.................&.
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):534366
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.77011996675953
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:Hg1L9OZWoOB/oZU/FmXgvh6HA7b0mPeCUdVe3mbUbEmw1QhWRH5EdL4ftiJ:Al9OjtU01Qhc55y
                                                                                                                                                                                                                                                                                                MD5:BA7A9ABA68211D8639DFFAE0EF8B88DA
                                                                                                                                                                                                                                                                                                SHA1:A9A26B8F0902475CB576967CBE9013028CB21DA4
                                                                                                                                                                                                                                                                                                SHA-256:60AA08598A81BB46DDC64A5AB0852565554C6E6262E9C5DFEE09F4E3FC08D5FE
                                                                                                                                                                                                                                                                                                SHA-512:A1B8BFC3E19AA1267E31838E1C1F2B0B1CFCDF56F84E967088D626B58EC64B3305043A14B12FD080498EE1D74A4192453914C393CE8F848EA5616CF88ABC4EB5
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........x#[.e.N...h.V...i.g...j.q...k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}. .....(.....-.....5.....=.....E.....L.....S.....Z.....[.....\.....^.....m.....{.................D...........?.....[...........).....c.....v.............................U.......................m.......................f.........................................C...........9.......................v.................,.......................X.................8...........I.................%.....b.....w.................1.....T.....d.......................&.................(.....<.................*.....<.................".....2.............................x...................................Q.....i................. .....7.......................'.......................,.................M.....~.................5.....L.................%.....A.................i.................v.................c.................>.................%.....6.....~.......................b.............
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):502496
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.42724876798731
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:OrUbPq56NTyytNBXBLilIyMyE15aKJutiOsRhkxCp:Or6C5FyT5hJKsRKxM
                                                                                                                                                                                                                                                                                                MD5:53D5FB849C9BAB70878B3E01BFFAD65A
                                                                                                                                                                                                                                                                                                SHA1:E72AF1A76539E66CEF4A4EEF5844B067A4E1A79F
                                                                                                                                                                                                                                                                                                SHA-256:40DD24C5E225ED941BBAAB3DCFEFA993E39FBC75A1798F4F6E06424956698AC5
                                                                                                                                                                                                                                                                                                SHA-512:55357643D789D2EED72E009F08F72BA4895BA455CA00C8347A3C3790E43F8D7E4625FEDA438ECAC840BDC52C26D2135D89BEA693B61A293922B6056BDE6B4516
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........t#_.e.F...h.N...i._...j.k...k.z...l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.......".....'...../.....7.....?.....F.....M.....T.....U.....V.....[.....m.....}.................B...........*.....F.................F.....V...........s.................U.......................W.......................<.......................h.................H...........=.........................................=.......................k...........).....B...........N......................._.......................O.......................L.......................U.......................N.......................-.....[.....e.................5.....?.................4.....E...........@.......................H.....l.......................?.......................3...........,.....g.................5.....N.................N.....a...........1.....|...............................................Y.................6.....^.....q.................4.....I...........!.....^.....~.......
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):503874
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.406123541333513
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:f3O/2bF2ozwfieJVJJxhoN4lCOfVY35NKimSRri:f+/2x2od35NKtSR2
                                                                                                                                                                                                                                                                                                MD5:0237374730FA1A92DEC60C206D7DF283
                                                                                                                                                                                                                                                                                                SHA1:62DBBD855D83EF982A15C647B5608DAFB748745A
                                                                                                                                                                                                                                                                                                SHA-256:2FB2FD2E32B952DCBC8914F9D3AAF02BF2750B72ABFEE2E8B2BB08062DDD9934
                                                                                                                                                                                                                                                                                                SHA-512:63EC4EC44002724E22703A3BD952D1FF4062B367C4F5E3F106349BD226AD1317BEF2E371FDA0E099EA5C0AFD32A9D2C1246C93C18D73DCCF8FC2C1644A6FB6B2
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.........#M.e.j...h.r...i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.&...|.,...}.>.....F.....K.....S.....[.....c.....j.....q.....x.....y.....z...................................W...........<.....W...........".....m...............................................5.....Y.................&.....6.........................................L.....z...........Z.................*.......................I.......................f.................0...........&.......................R.......................@.....q.................C.......................S.......................T.......................7.....d.....n.................=.....G.................2.....C...........!.....q.................1.....[.....w.......................!.......................,.................R.......................E.....W.................;.....P................._.....y.............................r...........).....M...........0.....p.................$.....I.....^...........,.....h.
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):522785
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.459461998642662
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:F5F0NqPzpwXg7XTLb/7FSmo/xOfinKdoGN5PBoC1s2e/m7O3:SI0g7XTL/FSmo5OqKdN5pop/53
                                                                                                                                                                                                                                                                                                MD5:4E692489E2AE74A4A11CA0A113048F15
                                                                                                                                                                                                                                                                                                SHA1:CB2B80217D5372242D656AC015C024FE1E5E77B7
                                                                                                                                                                                                                                                                                                SHA-256:4A2A305668F1926CFE4BB72E8FBFDE747C83AC4DD9CF535C13AE642D0B96FB79
                                                                                                                                                                                                                                                                                                SHA-512:8AD9E0A79137A862DEF24D6963536E75B87BB71AB74DBDD43531C5C95DDD3CD834F22C6A8E3A1E03AAD35ADE65ECD227D5101B5BE3CE3F0B7B471F5136CFD77C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........j#i.e.2...h.:...i.K...j.U...k.d...l.o...n.w...o.|...p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.........................!.....).....0.....7.....>.....?.....@.....B.....Q.....].....k.....}.............................l...................................p.................x.................-............................._.......................}.................j.................>.................d.....}...........@.....t................._.................L.................J.......................$.....s.......................D.......................).......................&.....{.......................c.......................9....._.....o...........!.....P.....d...........\.......................c.......................3.....S.....w...........8.....g.....z...........k.................B.......................3.......................^...................................U.....n..........._.................B.......................F.......................H.............
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):856355
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.826212670448168
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:2oZ3aknfQjRo4YS7yMh/KgNzJ9fx+aAka2qSGsN8zqcnYH8eXN2hPO3j/zpbzvMX:hZ3GR/5X6Eq
                                                                                                                                                                                                                                                                                                MD5:1A9B38EC75CCFA3214BEF411A1AE0502
                                                                                                                                                                                                                                                                                                SHA1:DE81AF03FFF427DFC5FFE548F27ED02ACAE3402D
                                                                                                                                                                                                                                                                                                SHA-256:533F9E4AF2DCE2A6E049AC0EB6E2DBF0AFE4B6F635236520AEE2E4FA3176E995
                                                                                                                                                                                                                                                                                                SHA-512:05CF20AEA71CDD077B0FA5F835812809AD22C3DBEBC69E38AB2C9A26AD694AB50D6985AEC61633B99713E7F57408C1C64CE2FB9CCDAC26661B7167853BDD6148
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........."..e.....h.....i.....j.....k.&...l.1...n.9...o.>...p.K...q.Q...r.]...s.n...t.w...v.....w.....y.....z.....|.....}.........................................................................!.....>.....V.....}.....>.......................O...........Q.....r.....T.......................O.................N.......................(.......................5.........................................T...........G...........,.....a.....................................................!...................................*.....g...........Z.................,.......................w...........%.....J...........{.................{...........-.....D...........A.....z.................x.............................,.....V...........R.................!.....x.................I...........Q.....j.....^...........\...........I...................................T...........R...........:.....d.....7...........l ..... .....!....`"....."....9#.....#....b$.....$.....$....E%.....%.....%.....&.....&.....'.....(
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):539514
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.818959197750725
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:zF2oXDdqsGk2Rspyzir+e/5CvHLg3HXLPxt9R:EoXDdqshpyk/5uLIltD
                                                                                                                                                                                                                                                                                                MD5:F117E58E6EB53DA1DBFA4C04A798E96F
                                                                                                                                                                                                                                                                                                SHA1:E98CEE0A94A9494C0CFC639BB9E42A4602C23236
                                                                                                                                                                                                                                                                                                SHA-256:B46DB20EEBA11F8365296B54469FDD001579852DC1D49A01FC59D2A8BCF880A3
                                                                                                                                                                                                                                                                                                SHA-512:DEA792A63E0557D9E868C0310EC2A68B713DAF5CF926389E05A0885CDB05433D20F35D087DE269F9584795DA50600966B8FF5DD95583861443A1E90564A89793
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........l#g.e.6...h.>...i.R...j.^...k.m...l.x...n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}...................".....*.....2.....9.....@.....G.....H.....I.....K....._.....g.....y...........>...........[.....v...........W.................1...................................).....@.................>.....Q.................3.....G........... .....U.....z.........................................6.....O...........2.....h.....y.............................n...........L.....g.................=.....R.................9.....K.................3.....E...........%.....c.....y...........V.......................b.........................................(.......................}...........N.....f.................!.....5...............................................-...........*.....o.................M.....i.....~...........\.................#.............................%................. .......................Y.......................V.......................i.............
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):518515
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.490293083588063
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:Gbsq8+s/u07QLr32zTMSB29i2iM8nnbrNjSdum4ocyxPbPD+DTubVmavfDszt5T0:sLWroSB2T+E+p578c0JHjcGi/fzzCqc
                                                                                                                                                                                                                                                                                                MD5:435A2A5214F9B56DFADD5A6267041BD3
                                                                                                                                                                                                                                                                                                SHA1:36BBC7CA3D998BFB1EDC2FF8A3635553F96CA570
                                                                                                                                                                                                                                                                                                SHA-256:341C33514C627501026C3E5B9620CF0D9F482AB66B10A7E0FB112C7620B15600
                                                                                                                                                                                                                                                                                                SHA-512:55271935E18AC27C753431AF86A7DCD1F4A768ADEF1B593BA8E218DA34856A5F9FAF9819A3ECCE3F21F0607BA95100C5CB18CD1A7138EC563090D0391AD5B52D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........X#{.e.....h.....i.'...j.1...k.@...l.K...n.S...o.X...p.e...q.k...r.w...s.....t.....v.....w.....y.....z.....|.....}.........................................................................0.....>.....N.....a...........~.................Y...................................].....|...........H.....|.................G.....r.................:.....e.....t...........V................./.......................l.................).................4.....H...........B.....y...........3.................*.............................c.......................N.......................Z.......................}.................#.................J....._.................I.....\.................Q.....`...........;.....x.................G.....g.................,.....J.....e...........'.....k.....}...........^.................).....{.................".......................B.............................>.................y...........O.................c.......................J.....h.....x...........X.......
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):799241
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.749887536690665
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:qCIVob4zA74dHLYbeHIdN4SGdEDWeUnLYA1785sXMx5xMd8G37gjemS/k/C:ZSe41A0x85nxQP
                                                                                                                                                                                                                                                                                                MD5:8F58B2463E8240EF62E651685E1F17D8
                                                                                                                                                                                                                                                                                                SHA1:6C9F302AED807A67F6B93BCB79577397A5AD3CF7
                                                                                                                                                                                                                                                                                                SHA-256:5A55320D6953EFB5B565893E32E01F6DAE781A16460DF5502C8BA012C893EDFD
                                                                                                                                                                                                                                                                                                SHA-512:6076D43A73D5FA5192CBE597E018B268CFDC7EFB94A6CB45DAD5B0DA9C3ABF68AAF2EA06F3AD650B28A993605917B6D356339D79F8DD6962D2C40DBF4653EF83
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........w#\.e.L...h.T...i.e...j.q...k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}. .....(.....-.....5.....=.....E.....L.....S.....Z.....[.....\.....^.........................................3.....g.....+...........8.....[.....V.....!.......................b.......................>.................=.............................w.............................R...........X...........W...........<...........5.....Z.....@...........w......................./.....k...........k.................W.................'...........$.....\.....{.....?...........@.....k.........................................f........... .............................3.................p.....!.................Z.................+...........:.....s...........Z...........9.....V.....&.................q...........z.................. ....,!.....!.....!.....".....#.....#.....#.....$....{%.....&..../&.....'.....'....6(.....(....:).....).....*....:*.....*....5+....m+.....+....[,.....-....p-
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):465621
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.545518715933861
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:kcCDD/pC1z11OBIrkn554FwxZf1Chn4RFcmi8G96iMXSOwDE/xWcqVR5sW7Y5FcJ:vecXwIrLFy+5E5FcJ
                                                                                                                                                                                                                                                                                                MD5:E4C9CED1A36EA7B71634E4DF9618804F
                                                                                                                                                                                                                                                                                                SHA1:C966C8EB9763A9147854989EA443C6BE0634DB27
                                                                                                                                                                                                                                                                                                SHA-256:E5CCCDB241938F4A6B9AF5A245ABE0E0218C72E08A73DB3ED0452C6DDFB9C379
                                                                                                                                                                                                                                                                                                SHA-512:D07A4D62F22A1830D3EC44F0C347E4A7D70B35CEBA126CBDC246A7B3EE7EDA85E2338BAB3EDC7223F579964868136BB10D42C05E0E0FF9F73447B3606D9B2C4E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........?#..e.....h.....i.....j.....k.....l.....n.#...o.(...p.5...q.;...r.G...s.X...t.a...v.v...w.....y.....z.....|.....}.....................................................................................%.....9...........>.......................p.................A.................'.................0.....L.................1.....A.................2.....B...........&....._.................m.................+.......................5.......................s...........;.....Q...........|.................J.......................&.....}.......................[.......................`.......................d.......................V.......................F.....q.................D.....v.................X.......................S.....s.................).....G....._.......................-.................B.....r...........&.....E.....[.................?.....T.................H.....^...........b.................M.........................................*.....t.......................L.............
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):490754
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.340013612557628
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:/wmIzbIcvt54uCERdyU7bQg8Wo97pJ8zvgu352ub95Z4sKPe/BrufA:/azl5Bn
                                                                                                                                                                                                                                                                                                MD5:59FF4E16B640EF41100243857EFDD009
                                                                                                                                                                                                                                                                                                SHA1:F712B2D39618FFADCF68D1F2AB5A76DA5BE14D74
                                                                                                                                                                                                                                                                                                SHA-256:C18A209F8EC3641C90EA8CED5343F943F034E09C8E75466E24DCABC070D08804
                                                                                                                                                                                                                                                                                                SHA-512:0E721A6CBF209AC35272AD292B2E5000D4E690062DDB498DBF6E8E6EE5F6E86D034A7303A46C2B85750245381C78EFAFC416EAD13C1FE0EE5EC6088DD66ADCA2
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........k#h.e.4...h.<...i.G...j.S...k.b...l.m...n.u...o.z...p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}...............................'...........5.....<.....=.....>.....C.....U.....e.....y...................................e...................................\.....r...........&.....Y.....m.................B.....Q.................+.....9.................:.....`...........^.................5.......................C.......................D...................................Z.....v........... .....H.....c.............................j.......................\.................%.....}.......................~.................(.....|.......................h...................................2.....K.................*.....F.................9.....Z.................V.....f...........B.......................^.......................@.....h.....z...........V.................@.................).................N.....k...........`.................&.....z.................H.............
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1268483
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.035580260221202
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:GeTVtPcVpmT9Yvh54P5TzotR1cA25tm1vYpiMyy:nViVITqzy5TzccA25tm1vYpiMyy
                                                                                                                                                                                                                                                                                                MD5:5F80C9DA0C09491C70123581A41F6DAD
                                                                                                                                                                                                                                                                                                SHA1:3FC9560A954271CF09AAA54EEC34963C72C06E85
                                                                                                                                                                                                                                                                                                SHA-256:30658D99D753946E9C9C02094C89BE25B710DB77251DF6CD1A8839C29DE5F884
                                                                                                                                                                                                                                                                                                SHA-512:072C5DB7FE1EB9E6C270D0E9B439CF84EBB3DC374D4F01F01F9341030883F2D6D9C6970FB6EF14BF96FCCB51EADE9CA762F396F89BA1D3DF1230DDA68557FD4A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........N#..e.....h.....i.....j.....k.....l.9...n.A...o.F...p.S...q.Y...r.e...s.v...t.....v.....w.....y.....z.....|.....}.........................................................................=.....k.........................................H...........2.....o...........T.....,.....g.........................................!.....U.....<...................................s...........?.....~.....G.........................................5.................c.......................i.........................................].....?.............................p............ ....6!....@".....".....#.....$.....%.....%.....%.....&.....'.....(....3(....,).....*.....*.....*.....+.....,....,-....`-...........0.....0....,1....'2.....3.....3.....3.....4....p5.....5.....6.....6.....7.....8.....8.....:....%;.....;....-<.....=.....=.....>....d>.....?.....@....-A.....A.....B.....D.....D....BE.....G.....I.....J.....J.....L....#M.....M....MN.....O.....P.....Q.....Q.....R.....S....^T.....T.....U.....W.....W
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1173901
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.287514680628642
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:/jAoZvA07McKNnCRWtgd49+agb0DQWp5B63p1Fm6OiTlC2pFg+NFqUZrOIoXAoIm:s5G35xM/1
                                                                                                                                                                                                                                                                                                MD5:17B858CF23A206B5822F8B839D7C1EA3
                                                                                                                                                                                                                                                                                                SHA1:115220668F153B36254951E9AA4EF0AA2BE1FFC4
                                                                                                                                                                                                                                                                                                SHA-256:D6180484B51AACBF59419E3A9B475A4419FB7D195AEA7C3D58339F0F072C1457
                                                                                                                                                                                                                                                                                                SHA-512:7B919A5B451EC2BA15D377E4A3A6F99D63268E9BE2865D674505584EED4FA190EAAE589C9592276B996B7CE2FDFAE80FDA20FEFF9EA9ADBB586308DFD7F12C2A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.........#N.e.h...h.p...i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.-...|.3...}.E.....M.....R.....Z.....b.....j.....q.....x..................................................... .....h.....R...................................U.....p.....<.........................................T............................./.....g...........W.........................................:.......................A.....8.................v.......................V.........................................".....K...........{.............................A...... ....|!....."....e".....#....n$.....$....5%....U&....&'.....'.....'.....(.....)....C*.....*.....+....~,.....,....<-.........../....(0....g0....h1.....2....x2.....2.....3.....4....Z4.....4....Q5.....6.....6.....6....^8....[9.....9.....:.....;....8<.....<.....<.... >.....>.....?.....?.....A.....A....yB.....B.....D.....F....GG.....G.....I.....J.....J....FK.....L.....M.....N....eN....lO....4P.....P.....P....6R....1S.....S
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):987501
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.326923937635645
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:OgFN2HN9LyZYA1T6z1L/LLftDjsAnILwgv1V5UBGsL3fBj8BlzEdq3Ro9lGdI9uN:OgFYdK5J5j
                                                                                                                                                                                                                                                                                                MD5:4917873D8118906BDC08F31AFB1EA078
                                                                                                                                                                                                                                                                                                SHA1:49440A3B156D7703533367F8F13F66EC166DB6E9
                                                                                                                                                                                                                                                                                                SHA-256:D051B400096922089F6DAA723FAC18C9640BA203B2879AAC4CA89B05738DD32D
                                                                                                                                                                                                                                                                                                SHA-512:30E6446BAD54B86BE553FA293C7A92EC221ADB54B99624ED69702DF75347A98697158041A45F77ECE4E7ED0FDA41306EF21EB27981F24F0A4E42E8306175A88E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........."/.e.....h.....i.....j.....k.....l.....o.....p.....q.....r.....s.....t.....v.,...w.9...y.?...z.N...|.T...}.f.....n.....s.....{.......................................................................Y.......................<.....{.....C...........D.....n...........Q...........'.....`.....;.......................P.................Y...........".....;.....^.........................................[.....)...........T.....x.....C...........P.....w.....K...........d.......................k.................#.....{...............................................w...........p..... .......................@.......................Q.......................6.......................1.....................................................Z...........H ..... .....!....J!.....!....X".....".....".....$.....$....^%.....%.....&.....&....&'....V'....+(.....(.....)....J)....I*.....*....M+.....+.....,....t-..........=....../.....0....A1.....1.....2....L3.....3.....3.....4....D5.....5.....5.....6.....7...."8
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):501122
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.618531845968946
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:tgGjoIj9GAb0GKPRquxFX7gFZ7yMqPO4ppXHG42ge+54n/R+Pi1c2vdTAMTw/KUX:tgGHgo0G0RqU8wZHGe54n/C
                                                                                                                                                                                                                                                                                                MD5:55E06CD9356D0FB6F99932C2913AFC92
                                                                                                                                                                                                                                                                                                SHA1:AA5C532DDB3F80D2F180AD62CE38351E519A5E45
                                                                                                                                                                                                                                                                                                SHA-256:AFCBF02420DC724059F70D1DC6FFA51F5DD75136D9E1E8671D92D5D14955EDF9
                                                                                                                                                                                                                                                                                                SHA-512:813C180CB1AA205034497BE5FC8A631FF117E5ED17CDF0AC59B7569D74D849B385852A15BBADD3146F942C58BAB80D94BF0980D13CA4B4424D1CB1DF0CB1A2CD
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.........#1.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.%...v.:...w.G...y.M...z.\...|.b...}.t.....|...............................................................................................2.......................v.................K.................!.......................0.............................o.......................y.................(.................^.....{...........@.....r.................7.....a.....q...........].................7.......................o.......................o.......................l.......................l.........................................,.......................,.......................$.......................*.........../.....}.................\.......................O.....q.................6.....n.................W.......................`.......................S.....~.................g.................n.......................(...................................T.....p...........4.....d.....y...........R.......
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):856077
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.859457960004309
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:8Jzdfzlw5Cgnbz/T0hoaiJITt5eB3IjeAjmEFIOuHLNiXEqqbo3/d:KdfhAw56EL
                                                                                                                                                                                                                                                                                                MD5:381CB33C2D4FD0225C5C14447E6A84E0
                                                                                                                                                                                                                                                                                                SHA1:686B888228F6DD95ADE94FEE62EB1D75F3E0FC93
                                                                                                                                                                                                                                                                                                SHA-256:C2A6B16ABEAB6E18276BC1636555E93218763B9C99CACD0B42481B35E3A11820
                                                                                                                                                                                                                                                                                                SHA-512:F7A2828AA4CD85F07A5D66832F247F70951ABF34F81A282DC41EC51875BA70D940353D010B605C56CC59BEE47309AA311099D4E6EBD17F3C1538521D0CDDF4B6
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........%#..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.$...t.-...v.B...w.O...y.U...z.d...|.j...}.|........................................................................................._.....C.......................^...........d...........Y.............................(.................s...........Z.........................................h.............................).....e.......................7...........v.......................c.............................:.....t...........m.................^.................;...........:.....x...........J...........H.....o.........................................T.....m...........|.................p...........>.....Y.....R.....".............................C.....e...........;.....d...........7...........V.....q.....f...................................>.....k........................ ..... ...._!.....!.....".....".....#....j$.....$....y%....=&.....&.....'.....'....F(.....(.....(....G).....).....*.... *.....*.....+.....,
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):749985
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.130337183789155
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:W2U9cmoa5DD8P4WrDD6yACLUj5DDPEFYW7BYcQYriwadcJKwUxuvco/9NjjFpvxR:1a8G5bWp
                                                                                                                                                                                                                                                                                                MD5:861FFD74AE5B392D578B3F3004C94CE3
                                                                                                                                                                                                                                                                                                SHA1:8A4A05317A0F11D9D216B3E53E58475C301D7EA5
                                                                                                                                                                                                                                                                                                SHA-256:B9F22A23368BF1E21F3085583ECB775CCE8045176721FF6AE798B06BD2810DBC
                                                                                                                                                                                                                                                                                                SHA-512:52EDE35B7ED1FB6E51B18E450B95C3245D326F2AFDA646E3642EE68B714DCF9A726AFE32E2759E9EA87A104F4A59E6FC2C60B3275AAD8332AE1C626231E6747B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........e#n.e.(...h.0...i.8...j.D...k.S...l.^...n.f...o.k...p.x...q.~...r.....s.....t.....v.....w.....y.....z.....|.....}...........................................&.....-.........../.....4.....L.....f.................|.....>.......................T.......................z.....................................................j...............................................X...........N...........K...........,.................;...............................................5.................j.................{.................^.................*.................R.....l.........................................t...............................................I.....\...........g.......................C.............................@.....p...........Q.....~...........9.............................s.............................X.....{.....).................*...........z...........'............ .....!....T!....6"....."....`#.....#....j$.....%....g%.....%....-&.....&.....&.....'.....'....J(.....(
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):592944
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.79362677638915
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:9t12XV1+crwJ2roEw/aBuIZgsHXW0YYEDOr9g/C508jUmBnAi9wziMHQmwtm4:L12XX+crwJ2iaLZgsHG0Y3C508ImCi9v
                                                                                                                                                                                                                                                                                                MD5:4076D3C0C0E5F31CF883198C980D1727
                                                                                                                                                                                                                                                                                                SHA1:DB51B746216EA68803C98D7C1A5A2B45944359F3
                                                                                                                                                                                                                                                                                                SHA-256:F1458C4CE4CA708E849EB0C68A5157360EF003F3A9C95628D5CA12ADA303B379
                                                                                                                                                                                                                                                                                                SHA-512:80E4E960218F7D84423124C34352251411BAF008E821A344A0B6C2E7F1483694010F28B7DE21C7E2C69ABB4EC92E0D9CBDDEED6279B90C47245F4CBC500CDB77
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.........#..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.1...w.>...y.D...z.S...|.Y...}.k.....s.....x.........................................................................................r.............................j...........3...........'.....M...........N.......................b.......................j.................U.................Q.................#.....Q...........b.................R.............................^.......................,.................0.......................J.......................e................."........... .....h.................U.......................g.......................t.................'.............................2.................7.......................y...................................N.......................B...........&.....[.....}...........z.................q...........'.....N...................................|.............................6.....O...........".....U.....i.........................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):428244
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.66612560644761
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:rnmNoByFw9qnvdNzuIaG/7C5ccJu7kzDg5CJTNY6BoHHulW:r2oBew9qvfz/aJ5ccJuAg50TNY6BoT
                                                                                                                                                                                                                                                                                                MD5:3210460A24F2E2A2EDD15D6F43ABBE5F
                                                                                                                                                                                                                                                                                                SHA1:608FF156286708ED94B7AE90C73568D6042E2DBD
                                                                                                                                                                                                                                                                                                SHA-256:0F8D42D7F0B0B01AAFAD6AE79F0BD0CA518B2DB94287B09DF088BC093F15F605
                                                                                                                                                                                                                                                                                                SHA-512:F97427DBA4217E01A7ED395C453D03DDA4F2258CBA589258DA0EACFDE427BF442CDDEF541A23E7782914433E70A9623E904A5070DEBA9F9D50DDA20732EB5E86
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........."..e.2...h.:...i.B...j.E...k.T...l.[...m.c...o.i...p.n...q.t...r.....s.....t.....v.....w.....|.....}.......................................................!.....#.....(.....1.....=.....O.....a...........T.......................g.......................n.......................w.......................v.......................A.....h.....u...........".....H.....b...........=.....~.................L.......................2.....[.....g.................M....._...........4.....r.......................-.....G.............................V.......................3.......................;.............................s.......................Q.....y.................*.....S....._...........E.......................5.....U.....i.................6.....M.................(.....:.......................;.............................W.......................W.......................s...........,.....>.................B.....W.................-.....<.............................Z.......................V.
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):424179
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.677156018886683
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:svATQ4LawqVPkG49+J+k2i2iurW4hcv50Ynzq1TfAyn7zeGTs:sY/2mG4+CW4hcv50YnzeNn7I
                                                                                                                                                                                                                                                                                                MD5:F466116C7CE4962FE674383D543C87F6
                                                                                                                                                                                                                                                                                                SHA1:F65BF0DC1F1B15C132674FB8FF540F7D2AFE1D6E
                                                                                                                                                                                                                                                                                                SHA-256:FF3A294FD1AFB1FA7AAF53FBC4396643A12ED132633C5C86F14C16B88FA94A7B
                                                                                                                                                                                                                                                                                                SHA-512:4851A08069FCAC75E4051E53D4526789BFE6C393AB963E8263803BBF6E96CB150E9BA741650EFB5EE500E8A757D8512EB17DC268CEC1AB6FD3ACFAC62F7DA27D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........."..e.....h.....i.....j.....k. ...l.+...n.3...o.8...p.@...q.F...r.R...s.c...t.l...v.....w.....y.....z.....|.....}...............................................................................'.................U.....g.................8.....D.................6.....H.................%.....7.............................`.......................<.......................0.......................(.............................e.......................`...............................................[.....o.......................9.....E.............................i.......................F.......................).............................e.......................>.....g.....s...........;.....p.......................0.....D.......................^.......................J.......................3.....s.......................=.....`.....r...........%.....T.....n...........Z........................................./.............................:.....O.....\.................-.....?.............
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):5483537
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.995680005569416
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:98304:+APFNXMmWPVctFCZcSENQjxh1Z/p6uNXrwrXRVunEVvXjAfz3hIkrT7s:+APFNXMddCM0Ghz/xpkrX2nEVvXGqkXA
                                                                                                                                                                                                                                                                                                MD5:E2088909E43552AD3E9CCE053740185D
                                                                                                                                                                                                                                                                                                SHA1:24B23DD4CAD49340D88B9CB34E54C3CA0EB0D27F
                                                                                                                                                                                                                                                                                                SHA-256:BBA36D4D18D64D9627F54C54FD645C5BA459D25A59ACC5228210BD707AEF67FD
                                                                                                                                                                                                                                                                                                SHA-512:DCEFACDDEC38D8941C7D2D7B971B6F22DD0ACB4116E48891D1D48A4D88968DA12B152CCB7591715C88F8E14C315E235D1C4E6852CC38B9246091C50226900DE6
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........@...f.....{.2*..|..-..~..0.....C....;E....iF....rQ......................+.................V...........q...........L.....l.....J..........<.....<.....<.....<c....<.....<"....</....<.....<.....<`3...<V:...<a>...<.>..I=.>..J=.C..K=.D..R=XI..S=.S..T=.a..[=s...\="...]=....^=...._=...`=(...a=....b=<...c=...e=r...f=.....=.....=.....=.....=.....=.....=4....=3....=7....=.....=.....E....+E....,E@...-E.....E. ../E.+..8E.<..9E.N..:E.`..BJ.l..CJ)y..DJ=...EJ...FJ....GJ\...HJr...IJ....JJ...KJZ...LJ....(K...)K....J[*...K[....L[.)..M[.+..N[G-..O[.0..P[.2..Q[.5...[.D...[.I...[.N...[o]...[d`...[.e...[.f...[Ah...\.i...\.r...\!x...\.~...\y....\....\8....\....\.....\....\Z....\.....\.....\!....\,....\.....\.....\.|...\........................>.....t...........t.....e...........1..........G.....M...........?...........n...........".........9.........b.........y.........<.....u.......7..........O....................o.........................a...........-.....1.....y.
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):126
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.500006753769817
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:ohFDukNeoZEXWmGKGKIKiIzkaA2SWQniIx+OIGrEq:ov/eoZSWmeT4zNAlWQnrsOPrV
                                                                                                                                                                                                                                                                                                MD5:A49AB4C2B2CF7875FDD5CB5C9EE60353
                                                                                                                                                                                                                                                                                                SHA1:20D53D61209B756FC95F697095E7AD5FE854093C
                                                                                                                                                                                                                                                                                                SHA-256:DC331ABE8C4BDE9DB8D36B156E37EB4CE1517489FD9DA944A9C91F2A95E8C9FF
                                                                                                                                                                                                                                                                                                SHA-512:8F4D13E4545EDAF6F30E6D455FF05E480FA81BBD5E8B02ED3806F6D9F45D1BE18DDD6A7DBAA60FE15C0DE584E29C4D51A77738B2AA1600E937B17F52D016E359
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:provider: generic.url: https://package.cdn.ivysci.com/ivysci-release-updater/.updaterCacheDirName: ivysci-desktop-app-updater.
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):71688850
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.004788849356217
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:393216:ublwuOF+IOcEuUq1TyBPkGDwA9UG32lPheRn1Fnpq2TypT5z4Cr1GxvcY5OKWMYj:ublw9Xu2oXme5dBXG
                                                                                                                                                                                                                                                                                                MD5:106EC1F6B88B7C2EA5960DC33EE7A8BA
                                                                                                                                                                                                                                                                                                SHA1:73ADE9E59200DA2ECDA2F665BF04B4E0CF60A45A
                                                                                                                                                                                                                                                                                                SHA-256:FE706458B52ED1F828862FE74BFBCABC6C6266F305B671627876DB860D74A464
                                                                                                                                                                                                                                                                                                SHA-512:2662E4BAAAEA9573C60DAEA16B1E2B2734866522EF3480753EB7546035845B0B96058B55EE2A748BDC7FC30927544953BF10CC99C31438812CC4CFBAD6EAED64
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:....P...L...F...{"files":{"main.prod.js":{"size":1447893,"integrity":{"algorithm":"SHA256","hash":"94ec0bc5c3a3c06a8b27484ed5eee610bb32f3e2ffa6f15530f78f5218b3d8e3","blockSize":4194304,"blocks":["94ec0bc5c3a3c06a8b27484ed5eee610bb32f3e2ffa6f15530f78f5218b3d8e3"]},"offset":"0"},"package.json":{"size":330,"integrity":{"algorithm":"SHA256","hash":"efe6dfd3e405123f695f958a243e07b887f83ee233cfe0a0715398f6949dc2c6","blockSize":4194304,"blocks":["efe6dfd3e405123f695f958a243e07b887f83ee233cfe0a0715398f6949dc2c6"]},"offset":"1447893"},"windows":{"files":{"browserTabs.html":{"size":661,"integrity":{"algorithm":"SHA256","hash":"80f738a0965306ee8ea6d19c694ddf37cfb8ba0a5e7036faf661982611d4e860","blockSize":4194304,"blocks":["80f738a0965306ee8ea6d19c694ddf37cfb8ba0a5e7036faf661982611d4e860"]},"offset":"1448223"},"downloadManager.html":{"size":610,"integrity":{"algorithm":"SHA256","hash":"6e64ef6ef73793dc833b2fce4988dedc3cf25d10ebefcd1cbb74e3b271ea8f84","blockSize":4194304,"blocks":["6e64ef6ef73793dc
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):128600
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.7713902645191695
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:ycbLnrwQoRDtdMMgSXiFJWcIgUVCfRjV/GrWlQ/n7:TPrwRhte1XsE1lM
                                                                                                                                                                                                                                                                                                MD5:623136DA857A6EAFE86A3DA9FD16ABD7
                                                                                                                                                                                                                                                                                                SHA1:E65D5DF5FCE74D19DA556923C1CF42629847AA34
                                                                                                                                                                                                                                                                                                SHA-256:05EDFDD2A88888C4D58B4C23E2FC872F3A7F88C7E665B2A4FE619197486BC0C8
                                                                                                                                                                                                                                                                                                SHA-512:A86708B9A20F8F1AE9333E51C9E7F9372D7B544BEF8B6DC26F0CDBFE9B54E28CB247C482ED66E3E46080A319AC4BA3AD121434ED9F0F05BA5A6047FE16476094
                                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B..O..............h.......j.q.....k.....e......e......e.......zR........._...h......h.f.............h......Rich....................PE..L......W............................l........0....@..................................E....@....................................P.......x...............XR......T.......p...............................@............0..$............................text............................... ..`.rdata...k...0...l..................@..@.data...............................@....gfids..............................@..@.rsrc...x...........................@..@.reloc..T...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):504920
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7437396099169953
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:8bJhs7QW69hd1MMdxPe9N9uA0hu9TBF5oI:8bjDhu9Tv51
                                                                                                                                                                                                                                                                                                MD5:EF56178B4591A8949A5823A6B67D429D
                                                                                                                                                                                                                                                                                                SHA1:067FB30534DC87D0643FD194CE5A76936D7D7585
                                                                                                                                                                                                                                                                                                SHA-256:E68460A26CA5ABFFCFC1CE7BEE43C906EF744761C81CFF85B3B89D7133FAB616
                                                                                                                                                                                                                                                                                                SHA-512:DED793C61CD4A9BE57747BBBA33E731B99FE6C1A000EE0ECE5DA125B77EBB210A1B27CE31E9DC4C8ED8D18A6F79A3A5BE899937E4C9A82A4ED326F1335877EB6
                                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....msZ........../....2.`.....................@.....................................Z............................................................... ...............b..XR..............................................................H............................code....Z.......\.................. ..`.text........p.......`.............. ..`.rdata..-K.......L...d..............@..@.pdata..............................@..@.data....#..........................@....rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|WEAK_DEFINES|BINDS_TO_WEAK|PIE>
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1536156
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.1642227471656
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24576:T7vEntlaQB1D3wiPt2NRRkRDE83SmWIPKc/twVuFZT8d3O:T7vEtlZB1D3wiPqGRjCmW1c/twUVue
                                                                                                                                                                                                                                                                                                MD5:2F316A6DE726D2D234835D9C98C4CFB4
                                                                                                                                                                                                                                                                                                SHA1:017100DEBDB88BCDBB5D2C62188C6873FA0ED83F
                                                                                                                                                                                                                                                                                                SHA-256:237749A11EB3CDBE849F599D4F579AEA256FD2667A67E238F7E3328352AC11AA
                                                                                                                                                                                                                                                                                                SHA-512:3711AAB8AB926024EE92DF9962EF039B1022DA13615F7F7C1B3494ADCF49E1FCDA0A6039D51768B8EE7549A303148A8CB65E000BAF4CCCE2D972C09DF18D43AA
                                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:.................... .....!.........H...__PAGEZERO..........................................................x...__TEXT..........................................................__text..........__TEXT..........0.......g%......0...............................__stubs.........__TEXT...........=...............=..............................__stub_helper...__TEXT...........?......X........?..............................__const.........__TEXT...........C......q........C..............................__gcc_except_tab__TEXT..........t........O......t...............................__cstring.......__TEXT...........D...... ........D..............................__unwind_info...__TEXT..................`(..........................................x...__DATA..........................................................__nl_symbol_ptr.__DATA..............................................X...........__got...........__DATA..............................................Z...........__la_symbol_ptr.__DATA..........
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|WEAK_DEFINES|BINDS_TO_WEAK|PIE>
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1536156
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.1642227471656
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24576:T7vEntlaQB1D3wiPt2NRRkRDE83SmWIPKc/twVuFZT8d3O:T7vEtlZB1D3wiPqGRjCmW1c/twUVue
                                                                                                                                                                                                                                                                                                MD5:2F316A6DE726D2D234835D9C98C4CFB4
                                                                                                                                                                                                                                                                                                SHA1:017100DEBDB88BCDBB5D2C62188C6873FA0ED83F
                                                                                                                                                                                                                                                                                                SHA-256:237749A11EB3CDBE849F599D4F579AEA256FD2667A67E238F7E3328352AC11AA
                                                                                                                                                                                                                                                                                                SHA-512:3711AAB8AB926024EE92DF9962EF039B1022DA13615F7F7C1B3494ADCF49E1FCDA0A6039D51768B8EE7549A303148A8CB65E000BAF4CCCE2D972C09DF18D43AA
                                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:.................... .....!.........H...__PAGEZERO..........................................................x...__TEXT..........................................................__text..........__TEXT..........0.......g%......0...............................__stubs.........__TEXT...........=...............=..............................__stub_helper...__TEXT...........?......X........?..............................__const.........__TEXT...........C......q........C..............................__gcc_except_tab__TEXT..........t........O......t...............................__cstring.......__TEXT...........D...... ........D..............................__unwind_info...__TEXT..................`(..........................................x...__DATA..........................................................__nl_symbol_ptr.__DATA..............................................X...........__got...........__DATA..............................................Z...........__la_symbol_ptr.__DATA..........
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, for GNU/Linux 2.6.32, BuildID[sha1]=d2a72c1cce36f6fe31f51ecbf05bbd5d6b5133ee, not stripped
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1686384
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.910445067512323
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24576:QAHveQDkAb/ITN7qVTbTqras0JKOfqIkDbaPxCsRy3iyPXzx5Qd:LvemhTIEmras0JKOQKPxCsRy3iGM
                                                                                                                                                                                                                                                                                                MD5:7D8C6B8F954C6EFB3A1CFCD8EDF7DE56
                                                                                                                                                                                                                                                                                                SHA1:092065E76C56EB5D3532FB1C46F6BB45B65DCDC6
                                                                                                                                                                                                                                                                                                SHA-256:1CAA15E3A686C7127EF599105BD7E510CABC0A4B60D8C2CA1B2D1BBB99FBAE5B
                                                                                                                                                                                                                                                                                                SHA-512:0C1EB28826FED727A89B95B84705D2190A0E229869DA047A963367AC86C47DDB3221A790BD22DC820F5A463DB0E902E1C09C1E8B7D9B4FBBA7E9D3A69AF8458E
                                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:.ELF..............>.......C.....@.......p...........@.8...@. ...........@.......@.@.....@.@.....................................8.......8.@.....8.@...............................................@.......@......#.......#........ .............(+......(+r.....(+r......|......X......... .......................s.......s..... ....... .......................T.......T.@.....T.@.....D.......D...............P.td....(.......(.O.....(.O......R.......R..............Q.td....................................................R.td....(+......(+r.....(+r......t.......t............../lib64/ld-linux-x86-64.so.2.............GNU............. ...............GNU..,..6..1....[.]kQ3.....j............J.=.....B .. ...$i.. .........@@(.E!......`.B ...B..R*`........ ......@!.....P.......(......(@...$e........a.P...!B(. $@..... @.... .. B....@ A............X.4 . ...H.........P..........@...... .......`...........8......(...@.....&...(...AT.. @..R ..F*( ......@H|S.. ...P..$.)H!...@..... ..`.. H.........T...... ...D4.
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1008728
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.492204951550375
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24576:z5UWtCMK5vFBp1j7gdLorfGQ/LNT1gXG3DFfFUPIB6K+/v2mWGUy:z5He1j7dB1gXGRFBU/v2mWGUy
                                                                                                                                                                                                                                                                                                MD5:949EDEA930597DF1ACE5C667B04DB073
                                                                                                                                                                                                                                                                                                SHA1:492F911905DAB690742F4C3B3A98B8073B21599B
                                                                                                                                                                                                                                                                                                SHA-256:B4BA7910A9FE1DAE242CE72C1D2D88E7766FDAED407DC377E4838C9B42EE00F7
                                                                                                                                                                                                                                                                                                SHA-512:020495DDEBBBF750F4E892E2DE34DF3594FB5EA52DD022D0F9AB44BA60616228AB2CFBD9313C20B818F055339861AB72E6B3731CF02A9E8FB2E1E4C34FE83CDC
                                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............[...[...[...Z...[...Z%..[...Z...[..z[...[..Z...[..Z...[..Z...[...Z...[...Z...[...[.[&.Z...[&.Z...[&.Z...[Rich...[........................PE..L......`.....................R......;o............@..........................P......J.....@.................................t...P.......................XR......D....6...............................6..@...............P............................text............................... ..`.rdata..............................@..@.data...............................@....rsrc................`..............@..@.reloc..D............b..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1246296
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.023312744795341
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:hZSqNKN9nBmrQdBvbjiJVnTOLMnZwpuHN58e65tO7N3EPQpuopGNikkcKZ:hZSt3iPnTnnZwuJgtOJ3EPoug3cy
                                                                                                                                                                                                                                                                                                MD5:7395484F565971AADB1CABDE86200D5F
                                                                                                                                                                                                                                                                                                SHA1:FC787A5C2DE2969EE4DCB9122B0AB7FACEE5D090
                                                                                                                                                                                                                                                                                                SHA-256:0C93DEE3D2AA9F1DCEA47AE4997862BE1BF25FDFC16FFA9FF03B81D0EDEFEAE7
                                                                                                                                                                                                                                                                                                SHA-512:41EA378DD948C731D1055640605A93D9B421697FB12254E51CAB33BDD04294617C91DD7CB83CF84FC579B2D93465D8961A50B069184CBC516E0B9419039F424B
                                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6...r..Br..Br..B..Cd..B..Cc..B..C..B..eBq..B .CX..B .C`..B .Cz..B..Cq..B..C{..Br..B...B..Cs..B..CE..B..Cs..BRichr..B................PE..d...2..`..........".................4w.........@..........................................`.....................................................P............ ..._......XR......0g...................................................................................text............................... ..`.rdata..............................@..@.data...h........p...x..............@....pdata..._... ...`..................@..@.rsrc................H..............@..@.reloc..0g.......h...J..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):267462
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.19770221494855
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:8LuAqiYp4bhaz8Le7ICHKhsqdzoGq/p2Vy:hiHbhaMAIyAsqxip2Q
                                                                                                                                                                                                                                                                                                MD5:6FCB8A6C21A7E76A7BE2DC237B64916F
                                                                                                                                                                                                                                                                                                SHA1:893EF10567F7705144F407A6493A96AB341C7CCF
                                                                                                                                                                                                                                                                                                SHA-256:2BCEEF4822CA7CC3ADD4A9DCB67C51EFB51C656FCE96A3B840250DE15379959C
                                                                                                                                                                                                                                                                                                SHA-512:3B745740BBBE339542EF03FD15DD631FB775E6BF8CA54D6D2B9CEAD3AA5AAFC4CAB49E507BC93641E581412BBEB916A53608D5F5D971EA453779E72D2294DAFB
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........a...1.Nk11.8.172.18-electron.0...........................................@..fT...l...........?..a........a........a........ar.......a8.......a............e....f...bf....f..."g....g....g...Bh....h....i...bi....i..."j..(Jb...)L.....@..F^.1..5.`.....(Jb...-P.....@..F^..`.....H...IDa........Db............D`.....-.D`.....D]D....D`......WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa............L.......................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):626313
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.180772010538009
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:jMWiyz4J+1OFZAsXbJ8qPOzhXvKwvrBTbvUyMR/GLrOp:j2+lOF4h/DvNHvUiap
                                                                                                                                                                                                                                                                                                MD5:1A37F6614FF8799B1C063BC83C157CC3
                                                                                                                                                                                                                                                                                                SHA1:8238B9295E1DDE9DE0D6FD20578E82703131A228
                                                                                                                                                                                                                                                                                                SHA-256:4FBE07F71B706C2A2948EBA9A6B1979E23C83342B190723A6EC5251B2D6DAD7C
                                                                                                                                                                                                                                                                                                SHA-512:6677F65A0E26FDC2CFF6CEF0231F5E5F0713EE7C5CF7F488599A3C7AC3E8365AFAEC10B35D6145EA58D364151D8BCB08308765693A9797EA99B894D6E8224AC7
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:..........N5<Dk11.8.172.18-electron.0..............................................1....8.......E..........0...a........a........aT.......ar.......a8.......a............e....f...bf....f..."g....g....g...Bh....h....i...bi....i..."j..(Jb...)L.....@..F^.1..5.`.....(Jb...-P.....@..F^..`.....H...IDa........Db............D`.....-.D`.....D]D....D`......WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa............L...............................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):5180416
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.360584977154033
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:49152:Y6h3a0f1ABi1jP9LoS8lne0Zv8EgHI7JXYN3bgFNmEgMYmz2qA0Mr7wsVUsNCOzo:5h3aMXoSHfPwksHldLiuNr
                                                                                                                                                                                                                                                                                                MD5:2B032D9C66F8644B0A1D157968D46557
                                                                                                                                                                                                                                                                                                SHA1:9426C4CA56C9A07789127D9691CD1139020DB773
                                                                                                                                                                                                                                                                                                SHA-256:233445E46B2CC443964FA4CB9074DB65D66027C6DD4E73799D58DE06A76E0200
                                                                                                                                                                                                                                                                                                SHA-512:5841C378DA834572D8ED6AF37080E6FDE945A635737EDE78919F9CB2E9942CB8430F1706ACFC8805DB65D807C12F6032A70181CCB13EC3B413DFFA4CB3C8C6A7
                                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f^.e.........." .....h>......... 17.......................................P...........`A.........................................`J.~.....J.P.....P......0N..g........... P..}....J.......................J.(...@.>.@.............J.P............................text....f>......h>................. ..`.rdata..L.....>......l>.............@..@.data...P....pK......PK.............@....pdata...g...0N..h....L.............@..@.00cfg..8.....O......RN.............@..@.gxfg....-....O......TN.............@..@.retplne......O.......N..................tls....Y.....O.......N.............@..._RDATA..\.....P.......N.............@..@.rsrc.........P.......N.............@..@.reloc...}... P..~....N.............@..B................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):106
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.724752649036734
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:YD96WyV18tzsmyXLVi1rTVWSCwW2TJHzeZ18rY:Y8WyV18tAZLVmCwXFiZ18rY
                                                                                                                                                                                                                                                                                                MD5:8642DD3A87E2DE6E991FAE08458E302B
                                                                                                                                                                                                                                                                                                SHA1:9C06735C31CEC00600FD763A92F8112D085BD12A
                                                                                                                                                                                                                                                                                                SHA-256:32D83FF113FEF532A9F97E0D2831F8656628AB1C99E9060F0332B1532839AFD9
                                                                                                                                                                                                                                                                                                SHA-512:F5D37D1B45B006161E4CEFEEBBA1E33AF879A3A51D16EE3FF8C3968C0C36BBAFAE379BF9124C13310B77774C9CBB4FA53114E83F5B48B5314132736E5BB4496F
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:{"file_format_version": "1.0.0", "ICD": {"library_path": ".\\vk_swiftshader.dll", "api_version": "1.0.5"}}
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):953856
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.582979756960565
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24576:oYWOq/4Kt/Ku8n387ecbFb6Z5WoDYsHY6g3P0zAk7sZ:oY65/M387R56Z5WoDYsHY6g3P0zAk7s
                                                                                                                                                                                                                                                                                                MD5:BF294513509A6A782E30232442E76026
                                                                                                                                                                                                                                                                                                SHA1:4C81C44029578F8A6978628D1469EA4DB89B3658
                                                                                                                                                                                                                                                                                                SHA-256:67E799F325A88D53869FDFFCABBFE1D662336186C535B11EAB3BFD57E41442D9
                                                                                                                                                                                                                                                                                                SHA-512:63A85967165ABA30EF39FDAC3C4F591A369C3123E1B5C9DCF40256D2A3C223282AA1BEFD08B18596CDFE8113A8716EFD07848DF7E12A4CE161736A94F53B5F29
                                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f^.e.........." .........................................................0............`A........................................p...<!...3..P............ ...s........... ..L...............................(...@...@............7...............................text.............................. ..`.rdata..............................@..@.data...(M....... ..................@....pdata...s... ...t..................@..@.00cfg..8............J..............@..@.gxfg...P).......*...L..............@..@.retplne.............v...................tls.................x..............@..._RDATA..\............z..............@..@.rsrc................|..............@..@.reloc..L.... ......................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):9216
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.5347224014600345
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:5lkE3uqRI1y7/xcfK4PRef6gQzJyY1rpKlVrw:5lkMBI1y7UKcef6XzJrpKY
                                                                                                                                                                                                                                                                                                MD5:17309E33B596BA3A5693B4D3E85CF8D7
                                                                                                                                                                                                                                                                                                SHA1:7D361836CF53DF42021C7F2B148AEC9458818C01
                                                                                                                                                                                                                                                                                                SHA-256:996A259E53CA18B89EC36D038C40148957C978C0FD600A268497D4C92F882A93
                                                                                                                                                                                                                                                                                                SHA-512:1ABAC3CE4F2D5E4A635162E16CF9125E059BA1539F70086C2D71CD00D41A6E2A54D468E6F37792E55A822D7082FB388B8DFECC79B59226BBB047B7D28D44D298
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........N.../../../..Wy./../../....../..Wi./..Wx./..W~./..W{./..Rich./..................PE..L...T{mW...........!................p!.......0...............................p............@..........................5..o...l1..P....P.......................`.......................................................0...............................text............................... ..`.rdata.......0......................@..@.data........@......................@....rsrc........P......................@..@.reloc..d....`....... ..............@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):102400
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.729923587623207
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:WNuZmJ9TDP3ahD2TF7Rq9cJNPhF9vyHf:WNuZ81zaAFHhF9v
                                                                                                                                                                                                                                                                                                MD5:C6A6E03F77C313B267498515488C5740
                                                                                                                                                                                                                                                                                                SHA1:3D49FC2784B9450962ED6B82B46E9C3C957D7C15
                                                                                                                                                                                                                                                                                                SHA-256:B72E9013A6204E9F01076DC38DABBF30870D44DFC66962ADBF73619D4331601E
                                                                                                                                                                                                                                                                                                SHA-512:9870C5879F7B72836805088079AD5BBAFCB59FC3D9127F2160D4EC3D6E88D3CC8EBE5A9F5D20A4720FE6407C1336EF10F33B2B9621BC587E930D4CBACF337803
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q....C...C...C...C...C...C...C...C...C...C...C...C...C.[.C...C.[.C...C.[.C...C.[.C...CRich...C........................PE..L...I..[...........!.....*...b...............@.......................................+....@..........................}..d....t..........X............................................................................@...............................text....).......*.................. ..`.rdata..TC...@...D..................@..@.data...l............r..............@....rsrc...X............x..............@..@.reloc..j............~..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):12288
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.719859767584478
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:1enY0LWelt70elWjvfstJcVtwtYbjnIOg5AaDnbC7ypXhtIj:18PJlt70esj0Mt9vn6ay6
                                                                                                                                                                                                                                                                                                MD5:0D7AD4F45DC6F5AA87F606D0331C6901
                                                                                                                                                                                                                                                                                                SHA1:48DF0911F0484CBE2A8CDD5362140B63C41EE457
                                                                                                                                                                                                                                                                                                SHA-256:3EB38AE99653A7DBC724132EE240F6E5C4AF4BFE7C01D31D23FAF373F9F2EACA
                                                                                                                                                                                                                                                                                                SHA-512:C07DE7308CB54205E8BD703001A7FE4FD7796C9AC1B4BB330C77C872BF712B093645F40B80CE7127531FE6746A5B66E18EA073AB6A644934ABED9BB64126FEA9
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L....~.\...........!....."...........).......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:7-zip archive data, version 0.4
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):74505820
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.999995592449252
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:1572864:x4gPXMoRgtY3Wv0+gSqEFDlbkVV163BcRrITcyBz8igZsxQB:x4Acz63WsVSvgX6RcRrIzzSOx4
                                                                                                                                                                                                                                                                                                MD5:D81D828CD4F959A73E061076A636DB9E
                                                                                                                                                                                                                                                                                                SHA1:CDBF9441176E73BF9712545475ED45A6147A5515
                                                                                                                                                                                                                                                                                                SHA-256:8D72D9BDB945C7613DD182B7B54E165DAC6B97B1CD79FABFB4749F91EEF3B225
                                                                                                                                                                                                                                                                                                SHA-512:628DB238B6145D25E0B2B86FF0885DF4A29830A63565FEC7315BD7C3CCD25045D816A91E7946CF7E9FBDE8CA8325F8CC9BFA1B7B04E74C147E532D5846B1C8FA
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:7z..'....*.B..p.....%.......`.......]...6...-g../B.&.....M.yC.._.MF........].(.vF.7...E....7.[;.R.a......7...M...;{.....P...+..Dh.:m...L=F.`Z...el.X.DX.....L..pN...>.A.|1.p.!PE..7.T\.F!....%.".....;..z|x.%r.....6.j..m......S.H\..f2.=......7..s..c...........q..um...G....%[e./^U.y..........{.o+.K.....I.4..0..j0..0<......B.2|......(.E...{..R.,.@..2.u.f..Z..+:...`.lA...;`....<....7.0kT. L._l.~>...Z"....~.B"......1~s.'9%...5U.V&~...^........c...]Lm.....C<....z..riF..>...<.6^.pRu.6.fc .ZI...R:`..@y{..i6...5.iRm.:.T....U.JN.....#.UJ.;d...x3..c>. ..n..}G.7.[.M.1...fTiV...I..a>......I......g..Q...@{..@z.s....3.Y...C}F+;...y..5..R......k;D....+4....d.-.....LQ..j.K.%..f.)....u.$..1I.4..J...Z:..Q_....C.{.k.|.'...x..tW.......3..].;..E.[a.;.1.z".X._..a.iT7}....^..z'R..o....E..{C.o...p.P...2%.b.....cWV.d<UqL?.mz..1....@...t.@....5.f....8.$..XH...SE.]...O.8tV..g.(.M.t.(B\...<...fZ...^w*0.<...n.++.Y....C.->.......0,0.m.w..dX....e..M..Qx.B.7.s.....H.y?lU.._...
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):6656
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.155286976455086
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:96:YjHFiKaoggCtJzTlKXb0tbo68qD853Ns7GgmkNq3m+s:JbogRtJzTlNR8qD85uGgmkNr
                                                                                                                                                                                                                                                                                                MD5:EC0504E6B8A11D5AAD43B296BEEB84B2
                                                                                                                                                                                                                                                                                                SHA1:91B5CE085130C8C7194D66B2439EC9E1C206497C
                                                                                                                                                                                                                                                                                                SHA-256:5D9CEB1CE5F35AEA5F9E5A0C0EDEEEC04DFEFE0C77890C80C70E98209B58B962
                                                                                                                                                                                                                                                                                                SHA-512:3F918F1B47E8A919CBE51EB17DC30ACC8CFC18E743A1BAE5B787D0DB7D26038DC1210BE98BF5BA3BE8D6ED896DBBD7AC3D13E66454A98B2A38C7E69DAD30BB57
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................,..................Rich...........PE..L....~.\...........!......................... ...............................P............@..........................$..l.... ..P............................@....................................................... ...............................text............................... ..`.rdata..L.... ......................@..@.data........0......................@....reloc.......@......................@..B................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):434176
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.584811966667578
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:aUWQQ5O3fz0NG3ucDaEUTWfk+ZA0NrCL/k+uyoyBOX1okfW7w+Pfzqibckl:an5QEG39fPAkrE4yrBOXDfaNbck
                                                                                                                                                                                                                                                                                                MD5:80E44CE4895304C6A3A831310FBF8CD0
                                                                                                                                                                                                                                                                                                SHA1:36BD49AE21C460BE5753A904B4501F1ABCA53508
                                                                                                                                                                                                                                                                                                SHA-256:B393F05E8FF919EF071181050E1873C9A776E1A0AE8329AEFFF7007D0CADF592
                                                                                                                                                                                                                                                                                                SHA-512:C8BA7B1F9113EAD23E993E74A48C4427AE3562C1F6D9910B2BBE6806C9107CF7D94BC7D204613E4743D0CD869E00DAFD4FB54AAD1E8ADB69C553F3B9E5BC64DF
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......L.6a..X2..X2..X2m.[3..X2m.]3..X2Z.]3+.X2Z.\3..X2Z.[3..X2m.\3..X2m.Y3..X2..Y2..X2..\3#.X2..]3..X2..X3..X2...2..X2...2..X2..Z3..X2Rich..X2........PE..L.....\...........!......................... ...............................@............@..........................6.......7..d................................E.....................................@............ ...............................text............................... ..`.rdata..8"... ...$..................@..@.data........P... ...6..............@....rsrc................V..............@..@.reloc...E.......F...Z..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):312
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.867866783220106
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:4Mplt9FCjK/n6n/nsK/Dll1iMB9rQNtb6K/nhsq1O1Y98G6ar:4MLrLCnDxlKr1Jt1OM8Lar
                                                                                                                                                                                                                                                                                                MD5:E4E80C66A7CD63AA749BD406AC812EE9
                                                                                                                                                                                                                                                                                                SHA1:BFA274B3CF62CC4427E2C05871FEADE11CCED472
                                                                                                                                                                                                                                                                                                SHA-256:5FB8E4751BD43997CE5862EBFEECD5B04BCF158F5CE8E48A526BB636095001DC
                                                                                                                                                                                                                                                                                                SHA-512:AB381941A9C4EF9DEFE77B6D1966C9A81740DFB744008A3080EA9F7E89A18438C875B4907F9B9868DF877EDC0E0DEBD863448FBD3A76C163091792DF0E24B57D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:0...B.F.oy retne........................O..%..@p...u../.........`..)d.v....u../.........5o=k.w....u../..=........f5.N.....u../..............d.6@f.v../..............$t....t../.........{7.-p*.r...u../..........B...."F..au../..............P#...t../.........$.}..k..@9.t../.........]Y..Z,.:...t../..........4.v../.
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):48
                                                                                                                                                                                                                                                                                                Entropy (8bit):2.955557653394731
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:hkNC0Epc+:yAph
                                                                                                                                                                                                                                                                                                MD5:6F194ACFD8DC9481CA38871BFD6413BB
                                                                                                                                                                                                                                                                                                SHA1:D1A2F181C692D39060201292DF7AEA04031431F1
                                                                                                                                                                                                                                                                                                SHA-256:21EBA5D6AB1F785FDC5DB39FFA0624F2FCF8C73C6A6107783F054A383D7B2317
                                                                                                                                                                                                                                                                                                SHA-512:F7B7A1269DD7C95571E3BEB62D228D65F872D51B23975AEED148A0F2A3DD3F142A2B97C54B512044A99903A17CA48F08F5987D7EC240DA03261C059B46CBC0F1
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:(.......oy retne........................5.Us../.
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):434
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.681256888306625
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:YKWSCuj9rrt+c+oepikOglJWkIpK3klkPRR99TJQOSK:YKWJu5rrtB+5OoWkIpKUlkP9lJQTK
                                                                                                                                                                                                                                                                                                MD5:80E977A4D6A3777212C83A7ABF03F472
                                                                                                                                                                                                                                                                                                SHA1:9107473FE2E248814AD3B959CD10A40953BEE2BE
                                                                                                                                                                                                                                                                                                SHA-256:75641B52BC894F97139173C36BE1459392CE70E4525425BC1BC860FD247D0676
                                                                                                                                                                                                                                                                                                SHA-512:C7B131DFB7F903038EF3B098BC0DBB6381B2AA1E4F5BA8EE99F400EF4F786B25A97F5EBDFF4D4DD0554324842DBB03A0EA38FA59788C69C4D1365B8FD6A0F158
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADO7jopB+64Sory9746Ph/PEAAAABIAAABDAGgAcgBvAG0AaQB1AG0AAAAQZgAAAAEAACAAAAC/WunwgcByp+hnf0hBM4hYkpGuIlwLvkYyM4Kz+j4y2gAAAAAOgAAAAAIAACAAAACOZJnFVk9Tf3Bvt5gx9z6Uoa/DHXIBsaqhrkgQeGxo5jAAAAA03qUVztuS+4cJSBbuzJvRaEEd78IG4yo+4gJf25x96vIk7xB7Bx85tgxiVVvgPDFAAAAA7yE3H17akiF+RFy86o21pGLdRK2Df+XTEwcFHBXX8+g6dkLad/CxRJMWMHKLvdC653rdHZJHUivN7woUQ2cLRw=="}}
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):59
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.619434150836742
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:YLbkVKJq0nMb1KKqk1Yn:YHkVKJTnMRKXk1Yn
                                                                                                                                                                                                                                                                                                MD5:78BFCECB05ED1904EDCE3B60CB5C7E62
                                                                                                                                                                                                                                                                                                SHA1:BF77A7461DE9D41D12AA88FBA056BA758793D9CE
                                                                                                                                                                                                                                                                                                SHA-256:C257F929CFF0E4380BF08D9F36F310753F7B1CCB5CB2AB811B52760DD8CB9572
                                                                                                                                                                                                                                                                                                SHA-512:2420DFF6EB853F5E1856CDAB99561A896EA0743FCFF3E04B37CB87EDDF063770608A30C6FFB0319E5D353B0132C5F8135B7082488E425666B2C22B753A6A4D73
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:{"net":{"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):189
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.3611256791721855
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:YWRAWNjS9Vxn7+BhBIpHWhpkj8HQXwlm9yJUA6XcIR6DghXMq5EHqSQ:YWyWNuVxn7+hBIpHWhC8wXwlmUUAnIMA
                                                                                                                                                                                                                                                                                                MD5:B238908CFDA6D70BFE7A641C52DC2670
                                                                                                                                                                                                                                                                                                SHA1:6D92C35FDD2ED782DBA83A70DD557F39C8DCC8F1
                                                                                                                                                                                                                                                                                                SHA-256:440E3D3DA467967BA8F1720172633046D0E010D6DD47E0749AFF29DB5EA4B357
                                                                                                                                                                                                                                                                                                SHA-512:8ABE0131B66574F5855587BF152A18AA888FDF95A16778624D505930540D6733514CDB8962D56D69F9B5721605FD861C17B16E693C0501146AF8BCC9BBEEDF82
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:{"sts":[{"expiry":1737482512.233803,"host":"XsYV0hBk6XDBlUJ3WQdD2tVALjFRn0iNS3DLXFpVxOs=","mode":"force-https","sts_include_subdomains":false,"sts_observed":1732298512.233808}],"version":2}
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):57
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.283088322451805
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:YWVbSZAjMx/ALfnH4JaGqx41n:YWNlDGn
                                                                                                                                                                                                                                                                                                MD5:329622F40165883B656ABAB0D93674C4
                                                                                                                                                                                                                                                                                                SHA1:DD0DDF3B58BA7BF841B7664F890C65DC7B20CE87
                                                                                                                                                                                                                                                                                                SHA-256:2A2BF0F32B2E88B7394AB518C2EF85880824317076DCE7E932BB8C9B8F218488
                                                                                                                                                                                                                                                                                                SHA-512:BF9173F47118D3FD466378CA186B74EFB7481AF15AEABD0BDBA43331721D93F5F9E4D1FD94F38873B8DBA9352D2EB4BF8044A21C52A52409615E3E25894393CF
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:{"spellcheck":{"dictionaries":["en-GB"],"dictionary":""}}
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):55
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.565107840986821
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:FuaN8AUR+EzUFyj8:FuduEzUw8
                                                                                                                                                                                                                                                                                                MD5:8DBF9D6CE3B197C2E1142E86D120099B
                                                                                                                                                                                                                                                                                                SHA1:E55B79A76860BB524D80F4CAE64222A61CCC889A
                                                                                                                                                                                                                                                                                                SHA-256:D2EE501A61A8BAC3DE45AA16B6442AEDC449DA21273473326A035FA089535635
                                                                                                                                                                                                                                                                                                SHA-512:1A749CC618D95E8333B696D674343B75E436C4D41A34E8748A7430180EBB7FC55B37AAF887BF0ABCC387753A5E27107DD9B6BDA8E3FF4CE2A60A6CCEDE3922AD
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:{.."clientId": "9e146be9-c76a-4720-bcdb-53011b87bd06".}
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):36
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.617861029749889
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:oxWQJo8TcJUlRDan:oSCWUlRun
                                                                                                                                                                                                                                                                                                MD5:EAE377E90555FEEB8BEE9A4F63FEA59C
                                                                                                                                                                                                                                                                                                SHA1:F7227E809DEBABBD2C374B35905B2DEA828D2A46
                                                                                                                                                                                                                                                                                                SHA-256:598E3E00AB6444D883A162761FAAD896C4746FD1529E06C2C2D719252B4627D9
                                                                                                                                                                                                                                                                                                SHA-512:BD115D224A228606940DAB4EE106C974ACF4B17D3FE07EDB4A14E59329D5AA9E461DB5D49EF8899BA4976359A83520EDE4965A63DC268DD0E7A4CD8D67B9BB04
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:6f56d043-1dbb-5922-a069-13a5ddd04f63
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):434
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.681256888306625
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:YKWSCuj9rrt+c+oepikOglJWkIpK3klkPRR99TJQOSK:YKWJu5rrtB+5OoWkIpKUlkP9lJQTK
                                                                                                                                                                                                                                                                                                MD5:80E977A4D6A3777212C83A7ABF03F472
                                                                                                                                                                                                                                                                                                SHA1:9107473FE2E248814AD3B959CD10A40953BEE2BE
                                                                                                                                                                                                                                                                                                SHA-256:75641B52BC894F97139173C36BE1459392CE70E4525425BC1BC860FD247D0676
                                                                                                                                                                                                                                                                                                SHA-512:C7B131DFB7F903038EF3B098BC0DBB6381B2AA1E4F5BA8EE99F400EF4F786B25A97F5EBDFF4D4DD0554324842DBB03A0EA38FA59788C69C4D1365B8FD6A0F158
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADO7jopB+64Sory9746Ph/PEAAAABIAAABDAGgAcgBvAG0AaQB1AG0AAAAQZgAAAAEAACAAAAC/WunwgcByp+hnf0hBM4hYkpGuIlwLvkYyM4Kz+j4y2gAAAAAOgAAAAAIAACAAAACOZJnFVk9Tf3Bvt5gx9z6Uoa/DHXIBsaqhrkgQeGxo5jAAAAA03qUVztuS+4cJSBbuzJvRaEEd78IG4yo+4gJf25x96vIk7xB7Bx85tgxiVVvgPDFAAAAA7yE3H17akiF+RFy86o21pGLdRK2Df+XTEwcFHBXX8+g6dkLad/CxRJMWMHKLvdC653rdHZJHUivN7woUQ2cLRw=="}}
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):57
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.283088322451805
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:YWVbSZAjMx/ALfnH4JaGqx41n:YWNlDGn
                                                                                                                                                                                                                                                                                                MD5:329622F40165883B656ABAB0D93674C4
                                                                                                                                                                                                                                                                                                SHA1:DD0DDF3B58BA7BF841B7664F890C65DC7B20CE87
                                                                                                                                                                                                                                                                                                SHA-256:2A2BF0F32B2E88B7394AB518C2EF85880824317076DCE7E932BB8C9B8F218488
                                                                                                                                                                                                                                                                                                SHA-512:BF9173F47118D3FD466378CA186B74EFB7481AF15AEABD0BDBA43331721D93F5F9E4D1FD94F38873B8DBA9352D2EB4BF8044A21C52A52409615E3E25894393CF
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:{"spellcheck":{"dictionaries":["en-GB"],"dictionary":""}}
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):45056
                                                                                                                                                                                                                                                                                                Entropy (8bit):0.35774074851553306
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:dKNMnw9Z+K0/pM+8L8/nUf7NmQKVBvEIpR97FExGP6Gg3bl+UUPtUoaATEXLFIZQ:+M1XSVL8/GNAREIpRoxnUFUpbXJFNv
                                                                                                                                                                                                                                                                                                MD5:48DF51669CF3A34751BC5AD9D2F6C4F9
                                                                                                                                                                                                                                                                                                SHA1:34DD2A9C3CB8BDFC66651AF509D4F8B9B2916BCF
                                                                                                                                                                                                                                                                                                SHA-256:41425F0B0D620FE7D8A043FC2D0697927D2C5B30D3AE2B16E518262EC4F18B85
                                                                                                                                                                                                                                                                                                SHA-512:3B7A4FD7D2CFEFBC240D8297E9D856E857CE129ECFE95BF78F2181D45385C6D082642D8726E9A81098AE8474CC1E3AA35AF274F2FF54971CD671E2BC1FD00C43
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:............$...2.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):270336
                                                                                                                                                                                                                                                                                                Entropy (8bit):0.502096208212256
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:192:P+aHSa7ARJtq7NHogBoY/zKtrHKHum7O8NgMrXAHsBJLli:P+aya7qtcN72kO0RN37Ay
                                                                                                                                                                                                                                                                                                MD5:F82CAD699114969EE0F8542B7A3A51D8
                                                                                                                                                                                                                                                                                                SHA1:B856870CCBF5EA2584125058C460E329704DCEFC
                                                                                                                                                                                                                                                                                                SHA-256:7F381151BCC3ADE0480A6E1C031F2552009BE062500ED4EE9285DF65F2F811E9
                                                                                                                                                                                                                                                                                                SHA-512:C42546D93590C108679C33A6B1FF215119D50D16D6B4800EC88DAAEE2A75FEAAE1F524D8AC1BF5B64C7AE0078D68C1C329E0049D7383194B7F903E7AC4032B99
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:................A.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1056768
                                                                                                                                                                                                                                                                                                Entropy (8bit):0.6791893819243315
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:cN0cJtRujN0cJtR3N0cJtRYWN0cJtRD2bN0cJtRpWbN0cJtRNcN0cJtR+JN0cJtq:vLyxBNW26OSOFXUN/nyclRn
                                                                                                                                                                                                                                                                                                MD5:D75949186062DC117C67B71690D3B475
                                                                                                                                                                                                                                                                                                SHA1:16D4611851EBE277B4BC1FFC9FC66FCE37BED0C6
                                                                                                                                                                                                                                                                                                SHA-256:5F1988E1F238D2785D632E2C54244D63E8BCF3886C2B910830412485C94C6570
                                                                                                                                                                                                                                                                                                SHA-512:8F7A58B3C61CE0290A93BE0F9507D35D622E8BBC0CB484D1D12764CD2EF6E0D8F49347EEAE7E6E76A7ED9C3D2381857DE1AB726A2821F8137A5BB753139F9AF6
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):4202496
                                                                                                                                                                                                                                                                                                Entropy (8bit):0.7806345250748578
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:OnTun1Lc/EFrZFKY2hmyZxaMpMdArhyovATl2:OnTun1+EFrZFKYMmyZxaMpMdArjATl2
                                                                                                                                                                                                                                                                                                MD5:86B26429C6FDFC9E0BF196424BED6FBD
                                                                                                                                                                                                                                                                                                SHA1:3C66755684A34FD2C68BEE80299939F39956C05A
                                                                                                                                                                                                                                                                                                SHA-256:54640444300D4B4376EF9A8DC044F12EF13D80593192570D27B7D5A6ED7131E1
                                                                                                                                                                                                                                                                                                SHA-512:88C53A1708A52C2F56B94E14195347A8E2012CF40E94D2534DA15F7062475EB6B0CBE9F6EE4A2EDDEDCA4354958D350AAF09F0551A0CD33FA7B7C264EA306D81
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:................/.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (24963)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):29747
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.868662775789199
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:6vlJnyM48AFRm1srDew05Y4F1PJl4C21ZeCxjqjuNWI:ylJnH48AFRI8DexF1Pn4CGZeCNLWI
                                                                                                                                                                                                                                                                                                MD5:4C3EFA4A739789FBD0DFC0BC9B3A9F9E
                                                                                                                                                                                                                                                                                                SHA1:92D6B4107B89A3680AF24EE7B07E90402A2177A3
                                                                                                                                                                                                                                                                                                SHA-256:F540AD9610BA6DF2D52A4FAB423D1D747DD1528F3585B13A70F06D092871FD2B
                                                                                                                                                                                                                                                                                                SHA-512:98EB9D6EA64B046D0DC48C9423C9598B3925ADA588FA64849968E589D4138FE2763B69F00C234082695E8A159969EA7FC9AED1034BCB19C6E4B87C5C64AB82B9
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html><head><meta charset="utf-8"><title>....-.................</title><meta name="description" content="..........AI.....................................................203...........AI....................................."><meta name="keywords" content="..,....,....,PDF..,DOC..,....,....,AI..,..,....,....,....,...."><meta http-equiv="Cache-Control" content="no-cache"><meta http-equiv="Expires" content="0"><meta name="renderer" content="webkit"><meta name="force-rendering" content="webkit"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><meta name="viewport" content="width=device-width,minimum-scale=1,maximum-scale
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):642704
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.400128793501865
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12288:HknbpyxHh9wGLe6uwuymlj62FKxQ0zsy7:EnUxTLN1jQ0Ay7
                                                                                                                                                                                                                                                                                                MD5:C7437F44210099B7BA03EA91D3D878E9
                                                                                                                                                                                                                                                                                                SHA1:0464DB8FC79B84D2B25D5F522FEEC1464BA6043D
                                                                                                                                                                                                                                                                                                SHA-256:0F02CB1C5C62D7432A4B03D6E4441CF7777580A9C7F2F053CD07F942C19EDB37
                                                                                                                                                                                                                                                                                                SHA-512:47391A867C169173E6E506A23AFDFBD5977F9B47A6D6219B73DBC67E55A3B7CA2F8D306742142BF242E30D1BFE7DAA771F354309BBDEDC8DCB3A880053E593D4
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.ant-dropdown-menu,.ant-dropdown-menu-item{border-radius:10px!important}.ant-dropdown-menu-item{margin:0 10px!important}.ant-btn-sm{min-width:80px}.ant-btn-primary[disabled]{box-shadow:none!important;color:#fff!important;opacity:.5!important;text-shadow:none!important}.ant-btn-primary:focus,.ant-btn-primary[disabled]{background:#4d85ff!important;border-color:#4d85ff!important}.ant-select-dropdown,.ant-select-item,.ant-select-selector{border-radius:10px!important}.ant-select-item{margin:0 10px!important}.ant-input,.ant-tooltip-inner{border-radius:10px!important}.ant-tooltip-inner{font-size:12px}.ant-picker,.ant-picker-panel-container{border-radius:10px!important}.ant-modal-content{border-radius:20px!important}.ant-modal-confirm .ant-modal-confirm-btns{float:none!important;margin-left:auto;margin-right:auto;text-align:center;width:-moz-fit-content;width:fit-content}.ant-radio-disabled .ant-radio-inner{background-color:#fff!important;border-color:#dfdfdf!important}.ant-radio-disabled.ant-
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (64430)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1676254
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.007225113412483
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24576:3t3VPrQsslUISSxyPySLJJnmy4rqrHBrbEdJB:9F7AeJmy/NAJB
                                                                                                                                                                                                                                                                                                MD5:35D338ABB40A5AFBE0936020BA055D8C
                                                                                                                                                                                                                                                                                                SHA1:7AFA6BA1EFA3310D7AFF5CA2E2A5E36A34AA4924
                                                                                                                                                                                                                                                                                                SHA-256:85AF8AFA6A4AF9AADF95FAB3DF8DC52DFFD6A60DDDE3884231322566A22F2F52
                                                                                                                                                                                                                                                                                                SHA-512:FA9DA90B301DD84FAADD9E4BA180D09D3E4DADEEDE9BE7C967284E99E15C0F521D650370B4E7D49A43EE936AFA118F8BBBB36602D0EE5C692770D2C9F05EE8B6
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.ant-typography.ant-typography-success{color:#87c38f}.ant-typography.ant-typography-danger{color:#ff5353}a.ant-typography.ant-typography-danger:active,a.ant-typography.ant-typography-danger:focus{color:#d93d42}a.ant-typography.ant-typography-danger:hover{color:#ff817d}.ant-typography a,a.ant-typography{color:#4d85ff}.ant-typography a:focus-visible,.ant-typography a:hover,a.ant-typography:focus-visible,a.ant-typography:hover{color:#75a5ff}.ant-typography a:active,a.ant-typography:active{color:#3664d9}.ant-typography-copy,.ant-typography-edit,.ant-typography-expand{color:#4d85ff}.ant-typography-copy:focus-visible,.ant-typography-copy:hover,.ant-typography-edit:focus-visible,.ant-typography-edit:hover,.ant-typography-expand:focus-visible,.ant-typography-expand:hover{color:#75a5ff}.ant-typography-copy:active,.ant-typography-edit:active,.ant-typography-expand:active{color:#3664d9}.ant-typography-copy-success,.ant-typography-copy-success:focus,.ant-typography-copy-success:hover{color:#87c38f
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65444)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1821260
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.5455857968764235
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:49152:p4ZbUIH3waYr0FlOiORbiPVzzS074H29Xd31R0172WM:9IvOzU
                                                                                                                                                                                                                                                                                                MD5:AC9C6961F9E54F3975C7306A36FEC657
                                                                                                                                                                                                                                                                                                SHA1:0FC7AB83A7B279E1AC77FF130D349333DEFDA667
                                                                                                                                                                                                                                                                                                SHA-256:796310F3C4653DD0A48E2EAA8A830534566A5055A21F3F69019671EFBEBCEF0B
                                                                                                                                                                                                                                                                                                SHA-512:C143DF8319C839C308D8EF1E9C3475F53C3880C856AB342DCC95AF5F5D3DEC4E3F3A8500122DBD42D3057AE265C503894BE8BD4817093A7D9963AE2EF52DF21A
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:/*! For license information please see vendors.45c65fa1.js.LICENSE.txt */.(self.webpackChunkcat=self.webpackChunkcat||[]).push([[96],{55968:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default={icon:{tag:"svg",attrs:{viewBox:"0 0 1024 1024",focusable:"false"},children:[{tag:"path",attrs:{d:"M912 192H328c-4.4 0-8 3.6-8 8v56c0 4.4 3.6 8 8 8h584c4.4 0 8-3.6 8-8v-56c0-4.4-3.6-8-8-8zm0 284H328c-4.4 0-8 3.6-8 8v56c0 4.4 3.6 8 8 8h584c4.4 0 8-3.6 8-8v-56c0-4.4-3.6-8-8-8zm0 284H328c-4.4 0-8 3.6-8 8v56c0 4.4 3.6 8 8 8h584c4.4 0 8-3.6 8-8v-56c0-4.4-3.6-8-8-8zM104 228a56 56 0 10112 0 56 56 0 10-112 0zm0 284a56 56 0 10112 0 56 56 0 10-112 0zm0 284a56 56 0 10112 0 56 56 0 10-112 0z"}}]},name:"bars",theme:"outlined"}},36164:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M880 184H712v-64c0-4.4-3.6-8-8-8h-56c-4.4 0-8 3.6-8 8v64H384v-
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1339)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):31506
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.467648891669866
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:3BzTA/WdnloRh3KA7yUpNHR5D4f/gvJqan5XJuR5C1JwJAOovmkgbUzYRxefRfA6:lvUpNHQf/gzn9JjCJAOoukgbUtff
                                                                                                                                                                                                                                                                                                MD5:9AA83F5C1B47DE110A3A6909FEB14CE3
                                                                                                                                                                                                                                                                                                SHA1:A375168D8B401E8DF21ECD9EB09DE87BEF5441F1
                                                                                                                                                                                                                                                                                                SHA-256:3250C8E1F74FDFED8EEFFC767CC5A9AAC75BBBDDA79C0EECDC8720FB3DD348C2
                                                                                                                                                                                                                                                                                                SHA-512:851404F76562110A6575998CCC3AC5F491FC9DFC458EE9CB3ECCA0C39378DE0435771634879AC940523B16731B8801427A4F9F4995ABEF5CC7B21B8EEFA252DD
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:(function(){var h={},mt={},c={id:"c777062e330c4e1baa7d2a6a75cb0e14",dm:["fanyi.baidu.com/mtpe"],js:"tongji.baidu.com/hm-web/js/",etrk:["%7b%22*%22%3a%5b%22%23editor_quick_import_trans_btn%22%2c%22%23pc_vip_intro_year_vip_btn%22%2c%22%23pc_vip_intro_year_svip_btn%22%2c%22%23pc_vip_intro_coupon_x1_btn%22%2c%22%23pc_vip_intro_coupon_x3_btn%22%2c%22%23pc_vip_intro_word_10k_btn%22%2c%22%23pc_vip_intro_word_50k_btn%22%2c%22%23pc_vip_intro_word_500k_btn%22%2c%22%23pc_vip_intro_union_wk_btn%22%2c%22%23nav_bar_vip_btn%22%2c%22%23org_editor_quick_import_trans_btn%22%5d%2c%22https%3a%5c%2f%5c%2ffanyi.baidu.com%5c%2fmtpe%22%3a%5b%22%23block_5%3ediv%5b2%5d%3ediv%5b1%5d%22%5d%2c%22https%3a%5c%2f%5c%2ffanyi.baidu.com%5c%2fmtpe%5c%2f%22%3a%5b%22%23block_5%3ediv%5b2%5d%3ediv%5b2%5d%22%5d%7d"],cetrk:[],cptrk:[],icon:'',ctrk:["%5b%22https%3a%5c%2f%5c%2ffanyi.baidu.com%5c%2fmtpe%22%5d"],vdur:1800000,age:31536000000,qiao:0,pt:0,spa:0,aet:'',hca:'15101FCFD3161683',ab:'0',v:1};var r=void 0,s=!0,u=null,v=!1;m
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65446)
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):5607665
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.667533274088012
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:49152:1SmT1GoNQfuyFvqRBnVWctat7zuLquDdXvnINGDd53fmXYRv6rtf3Of0Q:BWGw7zuLYMQrtPOr
                                                                                                                                                                                                                                                                                                MD5:AAD032294D2D174568E3F89BE77A66E3
                                                                                                                                                                                                                                                                                                SHA1:29187DA7F625D977A2A5416AFB71AD7ACAC0F31C
                                                                                                                                                                                                                                                                                                SHA-256:16C349E7BB8E215FD285F5451C1581D7745EBA969A8B7FF706D6D72418C57268
                                                                                                                                                                                                                                                                                                SHA-512:1D5BB881FA3575E0C958BBCADC70CE84B677426AA4EACBBA082A85D707AC1A2DBDB3717266FC9D8DE72E7D50D2A203C2626C8E655CF09B7857E03CB9F6D2A019
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:/*! For license information please see index.5611b9ff.js.LICENSE.txt */.(self.webpackChunkcat=self.webpackChunkcat||[]).push([[57],{38798:function(e,t,n){"use strict";n.r(t),n.d(t,{blue:function(){return T},cyan:function(){return N},geekblue:function(){return P},generate:function(){return g},gold:function(){return S},green:function(){return C},grey:function(){return L},lime:function(){return A},magenta:function(){return I},orange:function(){return k},presetDarkPalettes:function(){return x},presetPalettes:function(){return w},presetPrimaryColors:function(){return b},purple:function(){return _},red:function(){return j},volcano:function(){return E},yellow:function(){return O}});var r=n(62456),o=n(76250),i=2,a=.16,u=.05,c=.05,l=.15,s=5,f=4,d=[{index:7,opacity:.15},{index:6,opacity:.25},{index:5,opacity:.3},{index:5,opacity:.45},{index:5,opacity:.65},{index:5,opacity:.85},{index:4,opacity:.9},{index:3,opacity:.95},{index:2,opacity:.97},{index:1,opacity:.98}];function p(e){var t=e.r,n=e.g,o=
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 129 x 139, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):17803
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.978450464439795
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:adxHRPobcHyTheohzIy3sR1PzYdcpOaOKcHKBgm:adxHCuieoGlR5zlpO8rgm
                                                                                                                                                                                                                                                                                                MD5:F7F892E6064FE3CC41AB1D4D1BD4085D
                                                                                                                                                                                                                                                                                                SHA1:0D3E750928329614ADB35CE8DD807D87AD1D8AF6
                                                                                                                                                                                                                                                                                                SHA-256:EB81255F7D2358105648B974094DC9841CCD5EC85BE94E039F299763D05042AB
                                                                                                                                                                                                                                                                                                SHA-512:197B34E095BEE72B8CC027BDA32F47D4BBCD779C4501A997C063456A6CBD440D206FD33EA98E5C33F91FF8131F8E334F63F63EAA16B68283D2453595BAFE467D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............F;.6....pHYs...%...%.IR$.....sRGB.........gAMA......a...E IDATx..}...Wu.>g..J..^Y.K..........`.L!....4.<(Ih.J!IWW.B,..j..B..4.,...8%-.!..v.[..L\...#cY.......gN..........xeiK...3g.9{..>3Dg.,...p...Y8.g.,...p...Y8.g.,...p...Y8.g.,.}....DN.....\:.}-.\.z...c...m/.>.....;...F...m.8...;...r.l..o..p..U.^.&.%.k...;...<<.@.e.[.....JAA.#.F.c{".-..Z..[._.Z&m..sr>..d...[KLc..".'....g.m...........v.<.-.4|.k......c..}=.u..U_....u.........8<.m~u....G..m.2.q34"..n.nf..........N......0H..3|j......1..9.../mz...-..:[?.k..4.m.~T.Y.~.{....Uk....C.U..)..8...'..K.F.m.|k6.,......x..n.h..p...T..-..].A...-..EZ..6......8X.4C..g.....g.......J(..i$..(..|....O3<0.(...:........g.u]]__.:U@.F..i.......B.\.........#.c..........+.J.W....{....H..Z.![(..+....v.;*....I.T.'.........OW.fr...c.e.:.....=..........2..^6C..CW.......xo.^i..[.../Y.]..........a. J .|D...w_.......Th~..qv42.]e.ug`.Y......p.d;e'.>.F..2..G.=x+..#...6mj"g.B...0!...g.14......Z.....n
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 134 x 138, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):20380
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.983488416929732
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:jD6ovXne8H9Q1qs32zyP0Z9RomYMblRcXO/CXj6oChttBEEij5JP5nAm:H6oPHQ8cgUKwmfJWj6rttVij5BGm
                                                                                                                                                                                                                                                                                                MD5:B7D1912ED83852B78483D32711E81DBA
                                                                                                                                                                                                                                                                                                SHA1:6D969A1D3CDE4F28C2A55F802B6D04542E79728C
                                                                                                                                                                                                                                                                                                SHA-256:6B1C726C65587882D0386268B738117E9674A2B29C0ED3299E8CF67B15E6A01F
                                                                                                                                                                                                                                                                                                SHA-512:DDCE9849AA682A89B4B080FBA2B33A3330C5D9C0210F5B8433FCE4D1D999366286D690A13BF3200D748ED44D90AE850BC1B07205EBADAFEE26A82DCF8612ED04
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............o.2.....pHYs...%...%.IR$.....sRGB.........gAMA......a...O1IDATx..[.]Iz..g.]..T*I.KK...3...f...pp0=q..9'p......L.y$....C......~...Ov...`....+....a.[....wI.KI*.u......\.v.>cC(.]k....?.{."z...g.Yx...g.Yx...g.Yx...g.Yx...g.Y.?-...)...!..s...fC>..8.5....u.^...v.3.\..mG.8|n.....>.m..~..\'....!.j...9.GT......... .......7.V`.y...._X5..I...}%.....}.gi1(........~.`._m.3.o..5Zj...9...c..\..r....A.m.zQ...G..........6...+.....4.o+`.D.<.'...G..&Z.W.!.m.-.....{mos....m\......0......o.Dy{K..>.......}..i./.~..wGp./.f.@(..S..T......iv.`...K.2 ...Q._.!...G..W8.orH....q2.t..u$.....+..Y.&+.w........K).V..O....~......V#..=..M..J..`,.F./|.....n..:}.O....N].....y.Q.u..TD..]-_.M.......X...)..'r.`|b....z..>....D[.I.vZ..6$...W2...#.z.r...IB..v..$.fD.....).Ak..K..(...7...?.c.........1..>.....W....i.i.t..).ZV~..<.F....,..&.y,l.$K.Q....bf.&{OR.!.&.I...L^.H;.X.6.t.i...W.G..w.8M...w_....S&......x.o..R.........~.~h.._..*.SV...O.....a..JM...Xh2.K..p...d...
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 129 x 138, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):17918
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.974280002680807
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:8u1aMovOogt7oEA/gCgq06ep4qko/8Qgm6lqP5ZmRISz:TbovOj61gCKRKro8Qgm6leLmXz
                                                                                                                                                                                                                                                                                                MD5:2A6B0133E9A59E4F05A74F4F61F3EEFC
                                                                                                                                                                                                                                                                                                SHA1:DA115D0F199AAB29450AE7C2F4BCC30D9DAD41BE
                                                                                                                                                                                                                                                                                                SHA-256:CBECBB20D3780792CDE5F5809AFAF650B497B86A8F1368B1F782CD8A9C73B3E5
                                                                                                                                                                                                                                                                                                SHA-512:77F972A8C508F3AF8D1785FD48980D5B59E0512E93470D783422640E4B839207D1BDEECA3EB8E5DEEC5595B4D04C57D71D3E344AA549EC261984CD670236F1CA
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............g).....pHYs...%...%.IR$.....sRGB.........gAMA......a...E.IDATx..}y.fGu.9.}..E.if..4.A..[..%dl.Ic0.m..1.T..P.'..J.W.B..+...8.v*.8&.SYl...@..c..*......i..H.}}o.......9....{of4..5].{w..9}..,..|9_...|9_...|9_...|9_..E............d...ql/U....0.=.Z].+..z..4{.y!D..'....sg...a....e.g.2s.5......Y.+..^...>4..C...b.Bd.6.}we......\#mp..1..z..q...VwR.u}..A*A......".`..V\....>#._...?..f.]O!^LM|5Q.."_.7.....w...yO.=i.(.i9..[....y....d...$...;.\..DM......G.Q=3`}.N......._...{.Vj.....=....fw.../HL....S@..~.;...(.{..o~.T.T.;pa.y....=.x..^...|...j.....2.J....V.w..IjG.......g..u....D.....y..T.*j.....hZ........?A{..r.H"Q7...e...]3K...e'..\...5.....L.......Pl....v.I..{u..*H....*P!..F<...[....w.$...'!^.L....!..t*K.".......x......{}.c..``K]I>.)d.jub..v+C..v|.t.`.....=...3..0.@.K.l.E(/).d.c.............@..?@s.?.u....Q<3L...`..$p.t...?...$f.91CU.]f.S.........dL..S.....>.D...L...i..uz~G.O..;>I.x..&x.1."..L.A..p..43..t.;w..{.
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 129 x 138, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):23082
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.985992563977861
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:sSgQCaCqHYj7fXqQm44RRXTzU3BjznUvDDBUJCEC4RjNzStRm16NKlSoWfOCemnM:Qd/3q44jXTzU3BjLiO1H+tFNKl/IOUFC
                                                                                                                                                                                                                                                                                                MD5:9EC85726ECF53477DE4B069CA3108831
                                                                                                                                                                                                                                                                                                SHA1:F16113E8A4F65C2E4CD3C75E3B991BF46333EA28
                                                                                                                                                                                                                                                                                                SHA-256:B292C9D4319BC3026D5DA6820DE098E77ABEAD9C0CC48B30212738F3D0C54D06
                                                                                                                                                                                                                                                                                                SHA-512:27528E2983344351AAC2DC749ED6BA691C70B5576A7449750BED4BE0B02FE53E94F02B3C648186CECC748705A66CB834AB309E27394AAB3BDEDD758315FB1E87
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............g).....pHYs...%...%.IR$.....sRGB.........gAMA......a...Y.IDATx....^.u&v.}._j...K..nv.D.[m.l-.%K...6...X^&.3F2.x. A.1......$.$...30.#..$.....,.Ff;.WQ..RV........V..._.{......f...........9...,.>.......py.<\..........py.<\..........py.<\..-.\.q.N...|....w...:.?...5.u.......Y<.%X.s...l........|=f..V.n...1...{.u.1.....1.....d...Q_.......<..s.....9..$..5J~}.?}.t:~...d.Sp...c..|...p"....k.\~..m.m..=.N...Z.....2..'..3....]O.:....q..k..gYo...1..<{.....NQ.......'.1"..@MO.60.O...g.py...q.d..3r..`........-../t........[.2.Q}.n...1d......g.z...6q.w...d.F.."..........*u...O.r.;./L.|...i.....n.n-....O61>5[j.?.o...r)....X.rJ.X..1F.u...).r}..7...]=S..G..{*Z^.......vm.......Z.....#gW.....H...b..Y;........c.......z.S\.\D...#g...58.......}?.."R%.{..k.~.){...$&..W.F.3.b..`....<.....V1........X"....w'9-..#..3K~.VM.R......_../.}.$....}'Hr s.C:<...4.k,.8I@.?....F......~..............'e0..+9..(..!...... z3..}.o!b....1h=.k.q..r..#...Xe
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 129 x 140, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):21375
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.982931866136978
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:W/ivcvKntaJG0uslcns/SiGDJv7VO16K7cpijGyJ5Mqxe5/etVev08FTMccPLVxv:W/iEinta40usv/oJDU1f7csB8qxGeOvq
                                                                                                                                                                                                                                                                                                MD5:1AE8357D96EF0C3E5014FA0BD7AF269F
                                                                                                                                                                                                                                                                                                SHA1:ADCB5D95580A2A2735485FBC02DB6DB547D4175B
                                                                                                                                                                                                                                                                                                SHA-256:F93F8C24587FBF699FE46BD1D3A063DE0F64BB1B538BF20E756D43665E511515
                                                                                                                                                                                                                                                                                                SHA-512:E3434E568A033704801786BA53985FDABD39AF3CB8C24F69154626233893C1329E4926193426C26D1ABF1725912D6F9D79C710E2BF9270E63169462AF399051B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............[>.....pHYs...%...%.IR$.....sRGB.........gAMA......a...S.IDATx...._.y...../..H...R4..r$.R..-0.;..i<....'q;....[...n}.4iS..8q....$.$m..6q..7.I.4.dI.`..H.......}..q.n...~.{.....Pr.X...k......Kt/.K..t/.K..t/.K..t/.K..t/.K..t/.K..t/.K........~.:?....{.OR....@.....p..IG...1.....#.....L..........D'M..:..k.S....O...~V. .SV............p."...J...9B.Z...O.To..}..N..1C<....Ge...B.x ...-. ....:.L.O..I...V.#..r..'I.;F.4dO.:MO=uT.?.............%..D'N.:s...v.....B...;..{.Q.2.$.d.9M...).q..9.2.*.~5.f"h...%c|.G..#..}\.o.!S..i.L/...;.HPe.7.2\...$.....s...i~...[g...#..c....._....B.Hp.uI......2.A...Pa....N.....5>|.V......XJ.].}.M.Y.O.......#.*B...*.^.+.@.FD...:v........'..p..~....#G..M...s}.DK..}.,.Z./E....w.:|[.@x.R{.O....LJO..qzw.....&..Z..k....i=.m...`....F.....G..F.#.rTB...o..:RcL.n.'...h.K.W......./}...}.udh...j5......q.."........F.7]0.|...{.".8}..G...[..._6.~.o:....h.x.8.+.t6 .E..c...b..-|~w/ ..C.!..I..y..X...0.k.?
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):98086
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9958110216425755
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:1536:KiSQmMDIApFQmr+jCl5oALWsqwyGQLfuGDRIZbwXjhaq1zRZ3xWBsf95mEf:4MDzFR6eSsq7GQjDUwXjhaqp3ABsfrf
                                                                                                                                                                                                                                                                                                MD5:D6D826A442426FACFE948787F6066F33
                                                                                                                                                                                                                                                                                                SHA1:5D86CEF32EBE4F5D6A97FE9E1EFCD0C977492686
                                                                                                                                                                                                                                                                                                SHA-256:1188C2490F18C253090732D9C315AA014039E7B585DDF51F4DAB578DFC784B67
                                                                                                                                                                                                                                                                                                SHA-512:D54491E66C112433E265DBF62432967E23CB26A77B2CFD6404BA905CD446F2ABFBBCBDD046359E10BC007553E8F5FDA97978CF8229BFB560D056D162CB14575C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:[.@73`Z.{hU.f.......2..R...:.c...........w...@0......p....{xzy.......W....|.XS.;.I.b...u...L^.v..0..LnI.S...e.".zS....".z...#..9A..K.Q..S.....+0.:..Q..,.@..I..A....>.Y...8y.....e...,..9.Ke..h.7..{...%h.J....N.`c...n.......7....C.o.....Njcl..p..v..9..2.)..*.A.`P...f.}N.......W.y......t..H.7.{..$..@...|....j............agQ.qw.u.D...i.y=4..t.qV.D.Dkr..]..*s&...U....~.;.h2(.\....^W.._......M.3.....Y.........g....c#.$J....G.G>H.e..\q&...K......b.e8..-.....u..8.......P.A...'P..R.Z/^.....(..f..q.j..l.=c...df.J.<.v.}K...6cF.....\(B..*..Z0.....!..3+..q........!q.OK+...........(........~..T.S...{..V.&...Y.234 c.f..."..2...>..L......?.B..*lh....^I.0=.o.....j.AuX.....x..~&+...T.1..ZW..B.+....Gv.'mg.0.B.:..........1F....HM.*....~........5...@...A......gO....D.{..|?..-.:E.B..%M....7i.8y@Z.....|9eo.R...%.@E9....e`yGS.AH...~...84.5).:...8.&.%..... E...#..8..<2..;....+x@.jG...R...o..R...(....}_o.3@0......~..^f.,H.......]...TL.[..n'..E. ..|.o}...}.m...q...JU.Y..
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 128 x 139, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):21259
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.981759950736143
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:383L/bYVAE/dc4b3jzuFN+1d1SJzpjKZNo0lkXUh2YGLLiClhvX6:3ZFb3jKXESJdjKZjpfCHy
                                                                                                                                                                                                                                                                                                MD5:A00C55509393998BD76AD19941234F3A
                                                                                                                                                                                                                                                                                                SHA1:90211C7406CA97060D212647149EDD6760A11B4E
                                                                                                                                                                                                                                                                                                SHA-256:EC275050787C24CA208BA0BA7638CC1834B159BBC6CA1ED932F27ACD0322769E
                                                                                                                                                                                                                                                                                                SHA-512:29D5FA8BE3A1F28C4275607F07FA07280478949D4E5D513DDDE63E5BE0BEF9230F39EF19F5FEA62DE1DC2CCAEA9F2FB247FFF93F9E5C9AA0979940B31CC80C6E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................pHYs...%...%.IR$.....sRGB.........gAMA......a...R.IDATx....].u.v...~.f.3.f..bw..%.?-.$E.Z....EJ..D...q.H..r*.r...TR.*..R..Q.R.U.....,.$.%ac......$....b...f03o.}..sN..........4....o..>.s....K..t/.K..t/.K..t/.K..t/.K..t/.K..t/.K.......;..}.?'yt.?..........Q.E....t..1..g0$...=....*...=...u.....0.Z....5.].~=/.!..J..M(..=H..{..@xJCP...(..=........3F.^)1>..L......y.|9....L.a.........Tt\..|..V........B....%7.x\.t..m... .`...r(....S.........O....P.i)...H?.X.{..R+.._=.f..{_..w...]g.j.\9}..1N...=._.3A:.y..}[.....L..........O.y.(.I*3....Z."A}.j........f.^..9...!..%...B>.I\.r...Z.e...t....b.....B...34..P......-|.<..&.p.@.>-#.....x."..f..DM.m.<.Y.%.I[..-....<......(...=.....m=.C...VwD_...6.B..z+.w.Rry.Z......kC......d0.f._..3.r.E..v......37x.......Uf.A.P..p/#a......R._........uc`.n.K.[. (y^..`.R.....3IY...G2...~c.|....k.op\..[x...\._Ax....dS.?~....T..8...W.....Zz.9@.<2..rR6.:z.N.?k..../..~!.D........._.....
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):191395
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.266726730693623
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3072:BDX1ugzDqErV03VHPpO+rWmfd9TUMDQgaCaNeRYjqDoTuW2IafkbwtkCvPKMeNUv:BQzlKp5TbggA40vA2mAT
                                                                                                                                                                                                                                                                                                MD5:FA6648C83B5558143A60D0601666D39E
                                                                                                                                                                                                                                                                                                SHA1:81B396D41257CEB428A3D06BDC08DBD838762C2B
                                                                                                                                                                                                                                                                                                SHA-256:F409B17902D723C0E6C7890F187D9308C1526EB9C6B8256A993E41976373F68D
                                                                                                                                                                                                                                                                                                SHA-512:E99B697A94A94968E4CD9470635808DB9197BC455B9A971DA9D6E66484F1C0CFF4681C7FD7DD2D87280944C79358EF2921DED9FEEDCEB2593400E1643BA02453
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:(function _10og(){var a=function(c,d){var e='\x31\x2e\x31\x2e\x32';function f(g,h){var j=g['\x6c\x65\x6e\x67\x74\x68'];var l=[];for(var m=0x0;m<j;m++){var n=h(g[m]);l['\x70\x75\x73\x68'](n);}return l;}var p,q,r,s,t,u=decodeURIComponent,v='\x43\x68\x61\x72',w='';var x=[a];p='\x64\x65';q='\x66\x72';r='\x6f';t=q+r+'\x6d';s='\x43\x6f'+p;var y=function(z){return(z+w)['\x63\x6f\x6e\x73\x74\x72\x75\x63\x74\x6f\x72'][t+v+s](z);};var A=function(B){return f(B,function(C){return y(C);});};var D=A['\x63\x61\x6c\x6c'](y,[0x27,0x22,0x25,0x60,0x3c,0x78,0x61,0x41,0x62,0x42,0x63,0x43,0x64,0x44,0x65,0x45,0x66,0x46,0x67,0x6e,0x6d,0x6f,0x70,0x30,0x31,0x32,0x33,0x34,0x35,0x36,0x37,0x38,0x39]);var E=f([0x706e,0x6c36,0x6730,0x624f,0x5e77],function(p){return u(p);});var G=A['\x63\x61\x6c\x6c'](E,[0x5752,0x58dd,0x5f5f,0x5b32,0x56f1,0x58a0,0x5ef2,0x6256,0x5c2b,0x63cb,0x59c8,0x645a,0x56c4,0x6b9b,0x545a,0x6a4a,0x5a32,0x7209,0x577a,0x72b8,0x735c,0x7313,0x735a,0x5e52,0x5fb4,0x66f0,0x6b31,0x7074,0x72ba,0x6c19,0x692d
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):145521
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.457921859018998
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:1536:9N99uQx6uLbCXmf9lCiuRtOG+GEZIWSE/kC7HOpAh:9D0G9s+GFbmOpAh
                                                                                                                                                                                                                                                                                                MD5:00EBE633860990F9034E225CD8EEF343
                                                                                                                                                                                                                                                                                                SHA1:79CD83C8FF6FB9114464852C7ED1DAFB59EE86E3
                                                                                                                                                                                                                                                                                                SHA-256:1DE097F229B025693155CA46B64E9D1979AC1BAD5F3C3736B995755538C0D200
                                                                                                                                                                                                                                                                                                SHA-512:BE86F39641793324427598F2AE52AE213FA9EDF9A98D525EA8BC714C750D2C9939E497C105692161A8FF342F0FCA6E0A7F3445676EC4EC6EA17DF5F3BD7959BF
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:(function (){var _pT=Date.now();(function _YnIs(){!function(){!function(){function t(t){return function(){for(var e="",n=arguments.length,r=0;r<n;r++)e+="arguments["+r+"]",r!==n-1&&(e+=",");return Function("","return "+t+"("+e+");").apply(this,arguments)}}function e(e){window[e]&&"function"!=typeof window[e].apply&&(window["$_"+e]=window[e],window[e]=t("window.$_"+e))}function n(e){console[e]&&"function"!=typeof console[e].apply&&(console["_"+e]=console[e],console[e]=t("console._"+e))}e("setTimeout"),e("setInterval"),e("clearInterval"),e("clearTimeout"),n("log"),n("error"),n("debug"),n("info")}();var t=function(){var t,e=function(){function t(t){this.kind=0,this.value=t}return t.prototype.t=function(t){this.kind=t},t.prototype.set=function(t){if(2===this.kind)throw new TypeError("Assignment to constant variable");this.value=t},t.prototype.get=function(){return this.value},t}();if(Object.create)t=function(){return Object.create(null)};else{var n,r="script",i="undefined"!=typeof document
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 496 x 477, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):21994
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.971100735646319
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:lhVuSIyqQlEsA+1sv/ClCuXdx8duMZ89vbcgwZK4STSvd06JmrpI6Dmq7Ff:bgTWyv/GCUEuMZ89xIK/mW6Jm9bmq7Ff
                                                                                                                                                                                                                                                                                                MD5:037355C389F074B28590A35341985EF6
                                                                                                                                                                                                                                                                                                SHA1:CA4C91F82DDE0B25459EEFA5C545FDBF41BE9A33
                                                                                                                                                                                                                                                                                                SHA-256:C392C47899B931481D4E16B404486F5BAA5AE4546021372C1F84629EC5DF692B
                                                                                                                                                                                                                                                                                                SHA-512:804CB37697F05F5EDCAEFF1FB4E414CF2ED5CB76823C8065409505D7ECF84336ECC15C41A3A6AB66DADCB473F3A9064FBAB6D0B10E7905266E2C4B5820AC19AD
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............@.<....gAMA......a.....sRGB........~PLTEz..................................................}...........................................................................{b....*tRNS..........}.......z..t......w...p..mh$....T.IDATx..r...@....d.$..*.S.........T7.V.eY...qx..$@j...|...z....r...E.....}....M..m...:6)q...H....V.<.U..Q_..G.A.Mz8oe......U................f.5..<.WU"c...7...,n...Rf.|u04....0a.{.4k.._cLg....Y.)F.!..+...l...p.;...fq....|..b...PC..z..S.s..Vn.......!.me..U...wf.....e4u..r........UW..>..0o..Bc.1...cDQ....<.....6.a...c.6.G....:6]:.,..*Z......h.@...i...$......G. g.....g.gF.u....8C........I.9.=..7....X.Q.7.c.,...IM...9M.._.....6..-{v..T...l......q..w.6].}.......0...V.}d.\..~..QFG.I.A...Q...w..8=.Y.6D1o.e..QK. .e.0?/...../..1...}Y.ql.'<..[.j.....p.x%q....]S.}T.E..w.1..z9.g.5..{_..T,;..t:.o.j.]+`.sB..kb.N;=....."...X2..............~.K1.Y.|.|.....lTD.D.6..@..g.jkn..a9a|..5l...b...y!.J.Z....?
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 500 x 514, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):24900
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.938337731078876
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:aiUx+n2gVT45ct6VfjAiSjlZWb3Wyc1dogwBT4Ljq9SluZMaBwVQWuV0ScdqXv2R:QM2gC5cCjAi2Z/dogwV4Swy90O5Usyv
                                                                                                                                                                                                                                                                                                MD5:E6BBB7A9D7CF301130C4BA0629156C62
                                                                                                                                                                                                                                                                                                SHA1:F486B73759D0EF4D9A47047A9223C97C8B323138
                                                                                                                                                                                                                                                                                                SHA-256:22DCB134EA86811AC3EC949B0834EE4926932278F9247A1193D59F71DB3D2034
                                                                                                                                                                                                                                                                                                SHA-512:194E83778F9DCB6A4875C54CBA673DE4D1AB9DBA73B658855320724FFD87C021770C06654A946D4F45E164D186B1A9DD4A80B1A2FE9834C1C30775D9F5E50559
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............+.!....gAMA......a.....sRGB.........PLTELiq.............................................~........................................................................................................................................................................................................=;...................................u....._tRNS....................&#7.!.',31(@.*5>/." D*.<%AZW.c;.DK.8HL`0,GO3Nmg^VQX`]SQ.SpxI|...j6[u1sbeg&k(:*7.._ZIDATx..mS\...I.79..TE*.R..6T...jw!..V.dd ..a$E..g._ns..].#.r.L_......s.).2x.....O.>...#o...^.?.'Q.^..u]{....7..~...n.VN_..w.5...B.].s...L.DN....y..].O..<..O.mz~[..U...MM'...[..b..3.s......J.>.=..-12.%...};s.k.d..[]y.r.e9..@[...P..[T../.9.....y.VW..Q....8..2....t.N.u.wO.A..z...[.8s+K.&3.s..B=%^.r..........H........9...t...T`^....$.g..}09?..7...|.V...1p.].T...gn.:..u.JN..5...1M=N...8.v>M..zZ.`.t.....H..=...7..4^W..8-....=..O....."s.y,..\..6....j..Q.$..r....B......j.=....<...z*N.M...6.%......U8....F.
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 453 x 194, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):17027
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.972684888321414
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:1ncDHJp8UN9W/oguME8fthMG2LoKuyws419q:1ncTL3W/BXfYPLTwfbq
                                                                                                                                                                                                                                                                                                MD5:8C584637A3E7D4E872B0BC253A9DDCFC
                                                                                                                                                                                                                                                                                                SHA1:ADE188FCE7BA114373683E80D9A7947F3FCBC5B9
                                                                                                                                                                                                                                                                                                SHA-256:BA8E2C86F6AAD8ACEE2AA123B89B483C059434647CD85351D59229293BA47ED4
                                                                                                                                                                                                                                                                                                SHA-512:F5E1331AC11E182E3C0AD1D52ED373517883D2F8EF044DB2D1C377F08E5E15FF4AE16322A440A7FCA9054EDB5A307DE81588386E53E0647DA3EFBA5ECDE3D5B6
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............m).....gAMA......a.....sRGB........SPLTELiq..........................................................................................jy.........................................................................Ub..........[h...........z.....O\.....`m.JW.....hu..............er........u..q}..........my......CP.......|.................s.....Zo....J^.......m......h......tRNS..p.S.....-...@.IDATx...s.I..w/n.n...`b,......,.....i@..Xt..N...#..{;s....'Y4.J...tCBW.AI.:.2............V...._.....?....c.?.......<Q...%.!>]..b.Z........S...x.....tq.%..'-....[........C...~l+O]~....m..6..R...V.........-.l)n.S<?::.m.............^.V.;../...........l!.9../_.<.l.._....|..........#.j8....w./MNc[.b........f.bKPs.v....*vt...2$b.G..xy.0U>...(B.S..\....s.v..5.)~.78...__\S.V.....w.@...UTn....L..'..2.. @.@M........O ..m.KQ<D..n.A..L.L\#=.....]..p.-.6.~...&.s.E(.grt....#.....Q{:e.W.//bG8r..$.xzyys(...6../@..r.Z..9.&.'........:..s8qya......
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:PNG image data, 453 x 194, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):18377
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.967741499960702
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:au4zXa6OUYUTHZEH/Y5+hLUa39g+5TVI6/pJsMsKd:au4zXaJOTiHA+hLUf+5TV3/HxsKd
                                                                                                                                                                                                                                                                                                MD5:253397288C7AB4190594F71402064DC8
                                                                                                                                                                                                                                                                                                SHA1:5484470DB36A2C46332A5BF873718EA17917093C
                                                                                                                                                                                                                                                                                                SHA-256:2A4998B1A74C6F422B5FE967C04EB9D334EBFBD84F10C8E582759D261FE5850B
                                                                                                                                                                                                                                                                                                SHA-512:613E7E3EB0A5DD15F3FA1A57A4F824BA1D377B7E8316A0C22E96A06990409C758F6FB540061982F3DE80F1E76019D4A6C4032999152512917F7FF55FD63C1D97
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............m).....gAMA......a.....sRGB.........PLTELiq...........................................................................jy.......................................................................................................................................................................................................................................................................................y{................|.....r......................}...........|...............pru........................................tvz......w.........................Y...iknt....abe......eq......p|.kw....................w...............MI..............._t..................xG............Wl..t....[h....B<....TUW........Qe.............L_...d`...r.CW.....kl...40..tr.-&......Q......F.....tRNS..F.f.... .0...........DJIDATx...PTg..g...{wkk=...M.I#jEd.$...w..Sc.QT.f.$..D>Z..m..Nw.(..[.A....W.B.....M.....d...f...l.>...nPT.....y.s...?..
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):93329
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9968288904694
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:1536:dShXlFTtoywrc/YuqWgPec2ggRL37q/0ys1ob/7KO5GrK1juBVD7sJK:iDwrc/N9/XcnbvugK
                                                                                                                                                                                                                                                                                                MD5:505226AA63D4D3CBF4998D9C7D2B62AF
                                                                                                                                                                                                                                                                                                SHA1:58189A7B731F6762500BA1C919E38B49CEAACB32
                                                                                                                                                                                                                                                                                                SHA-256:6894C900A11EC3D03974AD1165D0670D641628FCA314742AA7D7E56B224CAC69
                                                                                                                                                                                                                                                                                                SHA-512:A2AB7818BBF6186E5953A714B28D120D562A84DE9A039EBB8BF68B67AC3B65A3DB7C2564FC271FA08AF2CF3C69600B4C3EA6E397E26891F47D7F9D02B191CFC5
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:[.)Yf..........l...T...........U.L..W.._~.....3..8&....&..j.;.............?.U...D..@HH*:....K..f.."...L6*.^...5.?go...d...<......YfT}.Fo.(r.$L....^.......~.~H&..yK.H.....G..03../E<.....R.<..m...).....7.....B.. .f..<@..'.-[.lI..t.. ..`....5X.Z.1.a.r..=&..$...N...u.._.aO..}.,#p..>LuL...0.#.-...I4.3Nql.....t..;..........e6.?....O..7 ..If.j.b+..O.I._.ro..rJ..g$=a.R..C`......4...t@..{.....J.[...f......x..nw.R...]&L...*..J.....x...g.Wg7p....i..vR..4.{.M!]9.......<_...,.U!..!.....Cv..U..._Z...P.Q0....../..J.@..H..i..u/.....W...*A.2.z.0Z.,%.(....sJ.,a4.m...........X...?..,..3.....\..2A..A... .T......{.p..Y.H6.Rz ....z......n..(......7._9%....c\...[......&...I#....M.|..7...... R.. .6......F.h.J.b..u... .@....v.Ph..?.35.....8.5...p(kR...H.rd|.(7.Z. .....0..$.{..v.K.e.....B.......|......t..P.....Dc_.\...}..i"....8.]..b.l....G...f.......o...[#.<.6...P...m.&j....."K_'=....M..c|..`...'.n./..0t!$.<.J.[.g.a.1....26...`h...W......R..9.!l...@...KY...^.I.
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):88218
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9965610539566745
                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                SSDEEP:1536:udIWEo9lPqcqwqHL6+rEPg5MQ/LyAaGIoIuR8Kd73ZjF0YKjJnLzfBpyk3SjzfWW:K/9w++QPGp3pb7T0YinLbGsSjzfb
                                                                                                                                                                                                                                                                                                MD5:5E83FE9211ADC31E6DCB53B013B2763B
                                                                                                                                                                                                                                                                                                SHA1:A6EB362AD61A8C0A77A3ACA8B0DF616884350382
                                                                                                                                                                                                                                                                                                SHA-256:46E949DC6958F26A1CDC3FF4A7D8030D6A40FD081952654BCE40AE609395FE94
                                                                                                                                                                                                                                                                                                SHA-512:C6EA159D5F07B834A4D4FCBEFFD3F03AC5039D42FA8A610F2577DFD013DC687962FC137E5C633BA59AD5221089052C8FDB35382AA70AC8324BF08DA4AB0130E4
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:[r.Y5...@.{HDu.w..I.....UB......._......q...i.......{.f.......]t..$.$fcpo.....>tp........+=a.-.-.iwTeo..-~~...E...?...%......&4.K........+....n...../H.$$....!ap....@...fu5....$........=.<l9...Y...O....o..N.d...idl.l~5YgK..u.......R..R:?.......o0'..f...&..|...b...Pi .t.!M......J..e...?._.9..q..'S...^N2.GKL ...X.....U\..h(."h..,*..k..&....}oj_.V.....W.U.. .2.j.4.......3..f..,.f. ....H.<.....^&...(%@~5...RR.@.~...f...P.......,H.~.UfB.V....lg;...P.B9.....c.3.......k...c......8.PZc\..s..........H1h..@..5..n...R....>d?Hi..(.[.mm.$....%MrJ.P.H...f.,c.._.7.........EC.S......}..1E..5.8o24....u..B....p..o..(RJC...b.n..!@...![.jo..GQ....,..++...v..Re......W....9.e(KF....g.M..R.H..c.1...9.d.f.9P.c.....tY.%H..X....z..=m.._S.m/{t.q~.6.../.o../>....>...@o>..f.O..._\.......k..Lx.......q?l....U?...Z.3os..z.>T.}O..:v....u.o...~..o..G...2..!4G..N......]i..z|g......}.Q{}..;.....h...r~o..x1..-.....;..G..o/t.f......>...w......<....m.b=.....
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):524656
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.027445846313988E-4
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:LsulT/j:Lsgj
                                                                                                                                                                                                                                                                                                MD5:CCF93192D327BDB56D91EFD94FDFB948
                                                                                                                                                                                                                                                                                                SHA1:44909F876BF81AF2486DE1EA6B40AAA612AD17AE
                                                                                                                                                                                                                                                                                                SHA-256:E6D3EB9E8B101070409A087619BB65142BF6AEFC7B4F72B24D8A1C24A591824D
                                                                                                                                                                                                                                                                                                SHA-512:E192DE103574F3F4365029BFD23BA628E9DCBFFD8E30D8D36452CE9327BD8575D8F5F50A6F9E25C3D9AEA4431B54AC0DEA6C112F434BA8A73A6BD82A2462FDED
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:...........................................s../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):264
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.789352366691125
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:mmknYptPX1aNOH6t0/CXgjk7DURYvfKJPWE60tlyn:T7vX6O6XgY7AuHCO/G
                                                                                                                                                                                                                                                                                                MD5:98C71E34EE8BE2CC737AD6CEA2D38374
                                                                                                                                                                                                                                                                                                SHA1:D37D0FE9CE05D963EF865AAFF52C7DAE21C4F114
                                                                                                                                                                                                                                                                                                SHA-256:1182CE100A88222795838DBA049D43CBE00F88056F8D5C7ABBDFB578EDCF051B
                                                                                                                                                                                                                                                                                                SHA-512:8836874F424E9C7BF66E50768336471812117B95DF6FCAAD4061E0A8B3B24E3393BE3037937D3284CB75A21C20DE254715EA6B11BA65EEB2EA5367218F6B0E2C
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:0\r..m......T.....`;...._keyhttps://dlswbr.baidu.com/heicha/mm/2060/acs-2060.js?_=240597 .https://baidu.com/.A..Eo..................z..u../.....D864AFF626E41023904A0A39206DF57012CC2DA34893949DC0AF0084D3799491.Xt.~q......8.T.L.I.+.h..Y..<"g.A..Eo......%.7.L.......
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):232
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.3652807234736795
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:m+lURyl/llA8RzY27pG9LmszNEREE9WXhVXF7vAom5kt2ClOZ54VIagF8zxeMmip:mKYDXB4bWXpUH6ttlOH4VdZdenc
                                                                                                                                                                                                                                                                                                MD5:7B267AC8920BD18A833E70465D0B99A4
                                                                                                                                                                                                                                                                                                SHA1:5D9B65AD98D611344CB34D1E09C97B744156E03E
                                                                                                                                                                                                                                                                                                SHA-256:05F2E8947D075D49B017C1375741A60F57659833085ECA408EE244A886222FAD
                                                                                                                                                                                                                                                                                                SHA-512:072E86B345E0C8C4F64A718E8ADABD0CF4697AE7D7B224DA94DB850972AC8A55078C5C2CE2403A27D5392F4BE41F2B76CC1C7826F732DA6906E9B3EA14C4F7F7
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:0\r..m......\.....>s...._keyhttps://fanyi-cdn.cdn.bcebos.com/fanyi_data_statistics/mttj.0.0.5.js .https://baidu.com/.A..Eo.....................u../.........l...........-}L........t.W........I+....E..........A..Eo........G;$.......
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):230
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.423760557018742
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:m+lKKYLA8RzY27pG9LmsmRBGKd7OLAcWVNRvAom5ktYlOMltlqjQSv0zgeICoyRM:mMkYDXmRF7O5WVNeH6tIOMXws1sN
                                                                                                                                                                                                                                                                                                MD5:F72459361E4EE5C184559F00AB0FEE23
                                                                                                                                                                                                                                                                                                SHA1:FAB3758A4B0BA71E1EF2A2ECBBD6922A1C37477B
                                                                                                                                                                                                                                                                                                SHA-256:0E1111711FACC4BD2308ACCC0FD867C26171D46FA5E0D097492EB3D6247F70FC
                                                                                                                                                                                                                                                                                                SHA-512:14564788A094388D7D10B40635E269FB1534DC8B587FB1E457A2E1E9BB3AA5C3DB59E8E40FA0B1CBE94ABA006175DC4BA901F65B400E52A0E789E6E3FA3B5A1F
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:0\r..m......Z..........._keyhttps://fanyi-cdn.cdn.bcebos.com/static/cat/js/runtime.e170d57a.js .https://baidu.com/.A..Eo..................!..t../.........l............mL.....O.3>V.z.......p..7.wC{]...-..'.A..Eo..........$.......
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):239
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.472270130430609
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:mRyEYptla+cVaNOH6tYHOA5082d8sernB/:L8+o68fdnB/
                                                                                                                                                                                                                                                                                                MD5:C4B54DF9291D206E42279A986479EB0F
                                                                                                                                                                                                                                                                                                SHA1:F0680E94B152966D248E16D2574CAE61CAE9CD16
                                                                                                                                                                                                                                                                                                SHA-256:F1B5839C63204D6EC24B773049019907A8BF9270004B710527417F19E6109AA1
                                                                                                                                                                                                                                                                                                SHA-512:0202E3B652C7ABA2FF538DDFF8FBD4893D1B83999D6208F7003171DCCD93DF1445CD9A6C38F3139EE47986960EA01E063A3BDAAE183A3B7BB391B5D585DF405E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:0\r..m......c..........._keyhttps://dlswbr.baidu.com/heicha/abclite-extra-script/2060/index.js?_=240597 .https://baidu.com/.A..Eo..................g..v../.........l............L.....DHVT}$.>...0+.R.b..on.e.. K.Y.+5.A..Eo.......|B$.......
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):222
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.342650932854612
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:mAZ/XYoRORl/YzrbHH6telOuq3VwhnIxT/:bjRIib684VwhIx
                                                                                                                                                                                                                                                                                                MD5:DC29AEE224691EB8772CD6CAB01F7B86
                                                                                                                                                                                                                                                                                                SHA1:6473E2361FBDE304AD42A6AFE8C9B91465B55376
                                                                                                                                                                                                                                                                                                SHA-256:924E88F700AC109171915482D4105DABDBA695569B923EBD9939AEA96FE7128B
                                                                                                                                                                                                                                                                                                SHA-512:2E868E2F0884F0E654FD8C31E8F61758C8D9016ADE93C7BEDD47ED5A9FED701A2DAC13C756292FC22EB8C5140CB58CDBCADDC303F5D48344E97E075D4086BF0D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:0\r..m......R....W.u...._keyhttps://passport.baidu.com/passApi/js/uni_login_wrapper.js .https://baidu.com/.A..Eo.....................t../.........l............jL.....A}I.............Fp..Q....>...D.A..Eo.......z.T$.......
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):228
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.378443936894392
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:mAJYDXmRF9A+HKH6tEZlOM6PXK4JcIlt:XEg9A+HC668XeY
                                                                                                                                                                                                                                                                                                MD5:E3A4C6FF73DFD3A66E3832BF45AA3402
                                                                                                                                                                                                                                                                                                SHA1:89C31A5599940BC052F88E32EE5D22DF19DD96F6
                                                                                                                                                                                                                                                                                                SHA-256:8279435FDCF71160653A234351CDCE4120D8CC9406651244E21092B989A7DABD
                                                                                                                                                                                                                                                                                                SHA-512:9A7AE719E71C46EA4632C5F7B3DF6B43D00F671622A16CF55CACF71EE5D18F19A283DB9518AFC81118E06718D61075409D58D513837414F2F6DBB42D3A1AE439
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:0\r..m......X.....y....._keyhttps://fanyi-cdn.cdn.bcebos.com/static/cat/js/index.5611b9ff.js .https://baidu.com/.A..Eo..................{..t../.........l.............L.....y@.*.*..l)vm5......K...P...qn:.A..Eo......0...$.......
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):377136
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7145078700406238
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:768:cZIGhXTFmuxU3gNbuHj5qyna3m/yBx7XenmxlQTK8+p5CPYM+XLkaZ8EOrMKD1iF:FyTL6A8nmv6TdOOx5iOqnlMo
                                                                                                                                                                                                                                                                                                MD5:2A9A1598825999C217FD9FBF7C811353
                                                                                                                                                                                                                                                                                                SHA1:0414D31423005198BAD51FB7D21A6B509C4F3589
                                                                                                                                                                                                                                                                                                SHA-256:FA35822C8FB94CF576EA704345B0E1FB20E69691ECFE06D742B4F1DB90A95B3E
                                                                                                                                                                                                                                                                                                SHA-512:F50E03C4759A4953F405462B277A33D99196B59482D094E90E09607E66EF0B9F9A9957405914523FCF1373CF6DC6AAFB4DD0030BFFAA73B1BEB289FAF5696575
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:0\r..m......@....>j.....D864AFF626E41023904A0A39206DF57012CC2DA34893949DC0AF0084D3799491....k...............}D.zq8...L.e5<DkX............,T.,..`......L`.....,T.\.`r.... L`.....DSb..............RbB2@{...._pT...Rb".ke...._Os...Rb...(...._TE...Rbfl.+...._y3.c................I`....Da.....p...,T.....Ia'8..:8... ...H......HQ.D:...<...https://dlswbr.baidu.com/heicha/mm/2060/acs-2060.js?_=240597a........Db............D`........A.`L...........,T.4.`&.....L`.....(Sb.............Rc..*....._YnIs...`....Da^....p....,T..0.`.`...].L`*....i.Sb.......P.............Rb.V......Yt....Rb.PY.....Kt....Rb.\.7....Gt....Rb........Jt....Rb..^.....$t....Rb.4<.....Lt....RbF..p....Zt....Rb..}.....Qt....Rb........te....Rb........ee....Rb..]s....oe....Rb.2......ae....Rb........ue....RbF.f.....ce....Rb...m....de....RbJ.......ge....Rb..v.....he....Rb........pe....Rbf.,.....le....Rb2.......we....Rb........Ie....Rbra......_e....Rb.J.K....be....Rb.m......Xe....Rb.......Se....Rb.9......ke....Rb.......xe....Rb........Oe
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):265
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.896012729273187
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:mXoYptXbVaNOH6tdUaSpVtSjYQWgdcOKNObCoyAHsMl/:OxR6vUZpVIwg4N0jsE
                                                                                                                                                                                                                                                                                                MD5:065BC3B3DBC1735BC27D60031882D6C1
                                                                                                                                                                                                                                                                                                SHA1:74527FD1CE77AF6CD6FC389571177E728E3C2C9B
                                                                                                                                                                                                                                                                                                SHA-256:22B73359FFC402AC0B94FF006468310C4CDC7D284A072A0E9870CBB0F117BE24
                                                                                                                                                                                                                                                                                                SHA-512:807605F686322C59B458A0B76E7A7DDEA7B53B6010E8FAEBA90ACEAF25B46129D69F63D24D61B4B05ADD906569964EC7A3A6052BB2ABC460999CB65F59ACD48E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:0\r..m......U...u......._keyhttps://dlswbr.baidu.com/heicha/mw/abclite-2060-s.js?_=240597 .https://baidu.com/.A..Eo...................O.u../..;..7536FE9CF3627F0768787A528186EE4C41901A9BD3CDF7B9C1BB3230EA45C264.R.l..9.i.0..5...x.w..^R..CW>..A..Eo........I.L.......
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):223
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.440502621356158
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:m+lxmNs6OA8RzYco1A7bAReHEEhESL/RVbAom5ktJOj+HOhll/hlz1zCIpvsDskr:ms6oYcoi7NEEhboH6tYaOx1zCI2O
                                                                                                                                                                                                                                                                                                MD5:28FF02E2744B1BF2EF4CB6F66C3E6212
                                                                                                                                                                                                                                                                                                SHA1:679911ADBC2983EDCB5E3F112C4049E417560A71
                                                                                                                                                                                                                                                                                                SHA-256:881D16A5B3FCA727991D7EB315FF3A9DAE9210E5C3304736D1354F84DFFE9002
                                                                                                                                                                                                                                                                                                SHA-512:E334D23E001198CB72792BBB9209E1A7B6B40307B10CA273DD8605A70C9DB3FA0FCFD9087D3DC5CC78EB635DA9B32CA77208C3141F0E42964A19CA0E1C5795F9
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:0\r..m......S....K....._keyhttps://hm.baidu.com/hm.js?c777062e330c4e1baa7d2a6a75cb0e14 .https://baidu.com/.A..Eo...................i.t../.........l............rL.......0y..G1...-S.......h`._.=.t.Y.A..Eo........h>$.......
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):212040
                                                                                                                                                                                                                                                                                                Entropy (8bit):6.098369381735615
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6144:4AKb4lT/Xs3THSDfedgEpI+TfgNxylU0:dVTvoHSDAPUNh0
                                                                                                                                                                                                                                                                                                MD5:22E2B6A2EB1F508C0984D88D1FF60607
                                                                                                                                                                                                                                                                                                SHA1:41ECBD0B9208C063BD07E7EAC66B8D1E44774A59
                                                                                                                                                                                                                                                                                                SHA-256:A1E6A7604BE91E6B56A243A57E5E3BE19FCAEC24A3B23C5D32231F1FFBBE8E46
                                                                                                                                                                                                                                                                                                SHA-512:9783698AD9F9F2F94BFAEB835FB5CFEBDB93FC3D76F9EB5B204ECF15AB4A6204C17D8E615B147F8DE54E210A165B46729627BA147BB96E2A722A2D495F54531E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:0\r..m......@...u.L.....7536FE9CF3627F0768787A528186EE4C41901A9BD3CDF7B9C1BB3230EA45C264....k...............}D.z.....L.e5<Dkp;...........,T.,..`......L`.....,T.\.`t.... L`.....4Sb..............Q.....a..........Rc........_10og...`....Da....>....,T.=..`8....pL`4....hSb........................Q..........Q.....g................................I`....Da@..........,T.T.`d.....L`.........r.....Do0...........-....|......m... ../...b....-....^......P..!........(Sb...............`....Da.........,....d.............@......H......LQ.H....=...https://dlswbr.baidu.com/heicha/mw/abclite-2060-s.js?_=240597...a........Db........,...D`........A.`............ ..0..,T.D..`F.....L`.....}....Dk..............8...-.........8.....8../...^.......(Sb.............Q.`......Q.a....P....,....c.................De................"m........,T.0.`......L`.....,T.(.`....].Dd...............b.....(Sb...........I`....Da............b.............e................'m.......Df...................c........(Sb.............
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):230
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.4015599178430085
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:mKqEYDXmRFnaX0eH6tcHOMXBwMlHDDMkl:C7gnw6AXBwMl/1
                                                                                                                                                                                                                                                                                                MD5:659B7BF82BBF472B8E3263C0C5E64AC6
                                                                                                                                                                                                                                                                                                SHA1:ED77503131688D348D206524DDC0C9773623A8CB
                                                                                                                                                                                                                                                                                                SHA-256:34F697BB2835758212F583728D6391006473F8BBEF7C176E8292C651E827382D
                                                                                                                                                                                                                                                                                                SHA-512:53CD29BCF804349F15212B03BC48B5E2D8657244DBEC8713F8962197902FA44559AE9B89DFB27F01350C7828EEAE94AD7052ABA036A10441269477D4D28397C9
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:0\r..m......Z....j......_keyhttps://fanyi-cdn.cdn.bcebos.com/static/cat/js/vendors.45c65fa1.js .https://baidu.com/.A..Eo..................N.zt../.........l............mL..........rF,.v...e.1n@)...".U....|[.A..Eo........i}$.......
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):24
                                                                                                                                                                                                                                                                                                Entropy (8bit):2.1431558784658327
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:m+l:m
                                                                                                                                                                                                                                                                                                MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                                                                                                                                SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                                                                                                                                SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                                                                                                                                SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:0\r..m..................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):312
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.867866783220106
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:4Mplt9FCjK/n6n/nsK/Dll1iMB9rQNtb6K/nhsq1O1Y98G6ar:4MLrLCnDxlKr1Jt1OM8Lar
                                                                                                                                                                                                                                                                                                MD5:E4E80C66A7CD63AA749BD406AC812EE9
                                                                                                                                                                                                                                                                                                SHA1:BFA274B3CF62CC4427E2C05871FEADE11CCED472
                                                                                                                                                                                                                                                                                                SHA-256:5FB8E4751BD43997CE5862EBFEECD5B04BCF158F5CE8E48A526BB636095001DC
                                                                                                                                                                                                                                                                                                SHA-512:AB381941A9C4EF9DEFE77B6D1966C9A81740DFB744008A3080EA9F7E89A18438C875B4907F9B9868DF877EDC0E0DEBD863448FBD3A76C163091792DF0E24B57D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:0...B.F.oy retne........................O..%..@p...u../.........`..)d.v....u../.........5o=k.w....u../..=........f5.N.....u../..............d.6@f.v../..............$t....t../.........{7.-p*.r...u../..........B...."F..au../..............P#...t../.........$.}..k..@9.t../.........]Y..Z,.:...t../..........4.v../.
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):24
                                                                                                                                                                                                                                                                                                Entropy (8bit):2.1431558784658327
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:m+l:m
                                                                                                                                                                                                                                                                                                MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                                                                                                                                SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                                                                                                                                SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                                                                                                                                SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:0\r..m..................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):48
                                                                                                                                                                                                                                                                                                Entropy (8bit):2.955557653394731
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:hkNC0Epc+:yAph
                                                                                                                                                                                                                                                                                                MD5:6F194ACFD8DC9481CA38871BFD6413BB
                                                                                                                                                                                                                                                                                                SHA1:D1A2F181C692D39060201292DF7AEA04031431F1
                                                                                                                                                                                                                                                                                                SHA-256:21EBA5D6AB1F785FDC5DB39FFA0624F2FCF8C73C6A6107783F054A383D7B2317
                                                                                                                                                                                                                                                                                                SHA-512:F7B7A1269DD7C95571E3BEB62D228D65F872D51B23975AEED148A0F2A3DD3F142A2B97C54B512044A99903A17CA48F08F5987D7EC240DA03261C059B46CBC0F1
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:(.......oy retne........................5.Us../.
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):40
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.204162526001658
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:FkXKwnP7y:+/Dy
                                                                                                                                                                                                                                                                                                MD5:437F47E014DF9847E8C23043057EB4AF
                                                                                                                                                                                                                                                                                                SHA1:8896362FB3CA8D151B7E91B67088E98307655044
                                                                                                                                                                                                                                                                                                SHA-256:063305F28D1C2FDCF449628FE1C67EC11C67F46B09CD174F41365D1981318C1D
                                                                                                                                                                                                                                                                                                SHA-512:5200F0873C33DD57BDC923630F3D28DFCBB08AAEF3BE5E955303DC1F74A56958C237798B263CD74CE08CD3A1605AB7ABB581C1C767D340C718531E359FDBDE57
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:sdPC....................bdb.S.kK....n4..
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                                                                                                                                                Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                                                                MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                                                                SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                                                                SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                                                                SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):270336
                                                                                                                                                                                                                                                                                                Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                                                                                MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                                                                SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                                                                SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                                                                SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                                                                                                                                                Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                                                                MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                                                                SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                                                                SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                                                                SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                                                                                                                                                Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                                                                MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                                                                SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                                                                SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                                                                SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):262512
                                                                                                                                                                                                                                                                                                Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:LsNlMu:Ls3
                                                                                                                                                                                                                                                                                                MD5:EA71F044B59CBFCD7D133D424C5509D8
                                                                                                                                                                                                                                                                                                SHA1:9D344F52AC9726DF105EC3A24859345E99DE71B3
                                                                                                                                                                                                                                                                                                SHA-256:DF4811F4355A668A0321D0F1F275527715E882951AB996CEA09F782152480506
                                                                                                                                                                                                                                                                                                SHA-512:2AE1D6BCDBDDEF8AF76C3D0F79CEEEC981AF9162F38C335F56D3E34240DA3AF0F64446664F0304AB3234ADCE7EED13F26DC29EEF791E40A3D0653B60E48CE314
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.........................................uYs../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                                                                                                                                                Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                                                                MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                                                                SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                                                                SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                                                                SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):270336
                                                                                                                                                                                                                                                                                                Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                                                                                MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                                                                SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                                                                SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                                                                SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                                                                                                                                                Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                                                                MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                                                                SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                                                                SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                                                                SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                                                                                                                                                Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                                                                MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                                                                SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                                                                SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                                                                SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):262512
                                                                                                                                                                                                                                                                                                Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:LsNlr2:Ls3r
                                                                                                                                                                                                                                                                                                MD5:376D62CE28EAFB9DE92D32C2285B3112
                                                                                                                                                                                                                                                                                                SHA1:0BB0F463A8AB1744FE7C3C2DA2015888F1CD4046
                                                                                                                                                                                                                                                                                                SHA-256:B8C584B3B15FE02AE47C08B2F8A2C7273FC4C43BC4BC2BFA31F2606F7C7FFDE3
                                                                                                                                                                                                                                                                                                SHA-512:6FED033DC62ADBE5498B16E8E383511156BD1D3B5C6E03678277ED28BBCFFE835383E70F8E1C26842B7BAD9BE466A05CAD3FAD059C80E124D64BCB00EDEF8A6B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........................................v.Ws../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):1349
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.7746319453829846
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:RMjaF+fuERhJq/fbjcyFerzYtoI3Q+BliPmOF1Xs:RMNmVRFvU7RFS
                                                                                                                                                                                                                                                                                                MD5:299DF4BA96E43845600C9D94B6BD263B
                                                                                                                                                                                                                                                                                                SHA1:ECCA211B459AFB36ECD137C5C8ABF51DCBEF6410
                                                                                                                                                                                                                                                                                                SHA-256:A523990EF222F7F01F19E69F0657EDCC4B84DE5BA2F984E586A08226BF3CE9B1
                                                                                                                                                                                                                                                                                                SHA-512:01991AEDD1DCB255CDEA5103A5D21DC921104A57DC85EF4644B4526BE5C045929DD5ABC78E1D3B2ED1EC48F9E74F564BEAD10B018FD58036064117EDD473F67E
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:. ......................2......."....................................`..5r........................G.......h.t.t.p.s._.f.a.n.y.i...b.a.i.d.u...c.o.m._.0.@.1..S.T.O.R.A.G.E.....................n.K.............................2.........STORAGE......2..........................................................2....a.i.t.r.a.n.s......2........k.e.y......2..........2..........2..........2..........2..........2.............a.i.t.r.a.n.s........2...........................2....................2........2....................2........2....................2........2....................2........2....................2........2....................2........2....................2........2....................2........2.......................a.i.t.r.a.n.sF.*......................2..........d.....v.a.l.u.e......d...........d.........v.a.l.u.e......d...........2....................2...........2....................d.........2....................d.........2....................d.........2....................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):315
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.427693476537448
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:HD2V61wknaZ57AL21RB2KLlVD2VRWmdwQWM+q2PwknaZ57AL21VIFUv:jyFrHL1RFLLyRfv+vYrHL1iFUv
                                                                                                                                                                                                                                                                                                MD5:E8803E14314A009F27E7B09DF0708B81
                                                                                                                                                                                                                                                                                                SHA1:AE112FB00AA75B327AB6CFD565DB7AF0ED7B7BE7
                                                                                                                                                                                                                                                                                                SHA-256:3B2E69BE0AF273AFD4A21811EB6254191215846013D7743B35224CB521024621
                                                                                                                                                                                                                                                                                                SHA-512:4A8A77BF7AE3562E9607EFBC9E49E1744411F95E986B08C85D4CDB9B4D86DB960D739BBAF99CE7D17EA0A4AA04DA98C87CE60220E1D3C7C09C6F347E3464C117
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:2024/11/22-13:01:43.031 9ac Creating DB C:\Users\user\AppData\Roaming\..ivySCI\IndexedDB\https_fanyi.baidu.com_0.indexeddb.leveldb since it was missing..2024/11/22-13:01:43.043 9ac Reusing MANIFEST C:\Users\user\AppData\Roaming\..ivySCI\IndexedDB\https_fanyi.baidu.com_0.indexeddb.leveldb/MANIFEST-000001.
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):23
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.142914673354254
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:Fdb+4Ll:Zl
                                                                                                                                                                                                                                                                                                MD5:3FD11FF447C1EE23538DC4D9724427A3
                                                                                                                                                                                                                                                                                                SHA1:1335E6F71CC4E3CF7025233523B4760F8893E9C9
                                                                                                                                                                                                                                                                                                SHA-256:720A78803B84CBCC8EB204D5CF8EA6EE2F693BE0AB2124DDF2B81455DE02A3ED
                                                                                                                                                                                                                                                                                                SHA-512:10A3BD3813014EB6F8C2993182E1FA382D745372F8921519E1D25F70D76F08640E84CB8D0B554CCD329A6B4E6DE6872328650FEFA91F98C3C0CFC204899EE824
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:........idb_cmp1......
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):691
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.921187809736865
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:k59W8EkevE5le9dWgcD3ZkW+DSOny0ye16fSv8JHQ7/PJQGMFNY:q9WpLvE5s9dWgG3ZkWqyeEJAJQC
                                                                                                                                                                                                                                                                                                MD5:7FE4274E5BAF69D000EC93DC033C4925
                                                                                                                                                                                                                                                                                                SHA1:46E49A3BF6E871912B8AB1CC5895DD539C56AD50
                                                                                                                                                                                                                                                                                                SHA-256:6FA3AB9BC66A261A7F4077DFEF178B0983BF758577246BEC149DFB36CB3D9CD3
                                                                                                                                                                                                                                                                                                SHA-512:8E065582C61A585B0878415EC1F8C75E5192B4823A2EDFA45455B9E68D6112F02F1C08C4C9EC137C1116B89CE77C78EB70C93A3CE21561BB00905C89A1E00EB6
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.yg..................VERSION.1..META:https://fanyi.baidu.com.........A.A_https://fanyi.baidu.com..Hm_lvt_c777062e330c4e1baa7d2a6a75cb0e14..1763834493848|1732298494.a.m.................META:https://fanyi.baidu.com.............%_https://fanyi.baidu.com..FY_NAV_LIST+.[2,16,1,0,3,4,6,5,7,10,8,13,14,11,12,15,9].!_https://fanyi.baidu.com..MIAO_ETO.578Lv3JdASiTEWG+gBnmw5qG13/MJVD86rhZaDlGpKgKyrTXGUWRLP8LW0HXG6DL_1732384915012."_https://fanyi.baidu.com..MIAO_LID4.0af75c739f6408847dbbc44d1fa12d501e64f22d_1732298510.+_https://fanyi.baidu.com..TEXT_GLOABAL_TYPE..{"aiTip":true}.$_https://fanyi.baidu.com..copilotPro..false.%_https://fanyi.baidu.com.._boomr_clss.._https://fanyi.baidu.com..test
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):257
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.423097566876206
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:HDStAB1wknaZ57zEL2jM8B2KLlVD/+q2PwknaZ57zEL2jMGIFUv:jcAkrHv1FLLGvYrHvmFUv
                                                                                                                                                                                                                                                                                                MD5:9B329823F479C296C517B419207F87F6
                                                                                                                                                                                                                                                                                                SHA1:E80FC9471B639264CE223749F20055F7EEDFF917
                                                                                                                                                                                                                                                                                                SHA-256:A81FA56D564235C9A660EEEF0ABB28BBD2EB5B9063BC8437527ED517BAAADEF4
                                                                                                                                                                                                                                                                                                SHA-512:C04D0AE612D6F71DFB4C35E73372395A5B8DC86BE6ECBD7C71ABA2F097C2DAE5FEA580F67B7BDA5704B40F5C58D34321EA727703B0B0664E554700CB90A85AF7
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:2024/11/22-13:01:07.549 1bb8 Creating DB C:\Users\user\AppData\Roaming\..ivySCI\Local Storage\leveldb since it was missing..2024/11/22-13:01:07.572 1bb8 Reusing MANIFEST C:\Users\user\AppData\Roaming\..ivySCI\Local Storage\leveldb/MANIFEST-000001.
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):41
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                                                MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                                                SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                                                SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                                                SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):59
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.619434150836742
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:YLbkVKJq0nMb1KKqk1Yn:YHkVKJTnMRKXk1Yn
                                                                                                                                                                                                                                                                                                MD5:78BFCECB05ED1904EDCE3B60CB5C7E62
                                                                                                                                                                                                                                                                                                SHA1:BF77A7461DE9D41D12AA88FBA056BA758793D9CE
                                                                                                                                                                                                                                                                                                SHA-256:C257F929CFF0E4380BF08D9F36F310753F7B1CCB5CB2AB811B52760DD8CB9572
                                                                                                                                                                                                                                                                                                SHA-512:2420DFF6EB853F5E1856CDAB99561A896EA0743FCFF3E04B37CB87EDDF063770608A30C6FFB0319E5D353B0132C5F8135B7082488E425666B2C22B753A6A4D73
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:{"net":{"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):439
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.035738500893806
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:YHO8sqhhsBZH2caHJ6Hxi3QYiubInP7E4TX:YXsNZHdHU3QYhbG7n7
                                                                                                                                                                                                                                                                                                MD5:A2B3807DE13690D0C030480A588931BD
                                                                                                                                                                                                                                                                                                SHA1:F25F2B6F029A5D6DF4F9CC716E5F6C444DD73107
                                                                                                                                                                                                                                                                                                SHA-256:D43D76C188D2B58123E306217CDC95E596F265E05BE4DDC53D23DA3263E921AB
                                                                                                                                                                                                                                                                                                SHA-512:E07214570E8465CE8BAD1A33369CEE530C66EC5B71435DFCF1ADC6630073BB14838BB00728B24AF94DF8F62C9D9852B230C8D949BEE198ED8D5A058B935FFC79
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13376858511274824","port":443,"protocol_str":"quic"}],"anonymization":[],"server":"https://chrome.cloudflare-dns.com"},{"anonymization":[],"server":"https://fanyi-cdn.cdn.bcebos.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):189
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.3611256791721855
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:YWRAWNjS9Vxn7+BhBIpHWhpkj8HQXwlm9yJUA6XcIR6DghXMq5EHqSQ:YWyWNuVxn7+hBIpHWhC8wXwlmUUAnIMA
                                                                                                                                                                                                                                                                                                MD5:B238908CFDA6D70BFE7A641C52DC2670
                                                                                                                                                                                                                                                                                                SHA1:6D92C35FDD2ED782DBA83A70DD557F39C8DCC8F1
                                                                                                                                                                                                                                                                                                SHA-256:440E3D3DA467967BA8F1720172633046D0E010D6DD47E0749AFF29DB5EA4B357
                                                                                                                                                                                                                                                                                                SHA-512:8ABE0131B66574F5855587BF152A18AA888FDF95A16778624D505930540D6733514CDB8962D56D69F9B5721605FD861C17B16E693C0501146AF8BCC9BBEEDF82
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:{"sts":[{"expiry":1737482512.233803,"host":"XsYV0hBk6XDBlUJ3WQdD2tVALjFRn0iNS3DLXFpVxOs=","mode":"force-https","sts_include_subdomains":false,"sts_observed":1732298512.233808}],"version":2}
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):20480
                                                                                                                                                                                                                                                                                                Entropy (8bit):1.4670101112386629
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:TxFawNLopFgU10XJBsnTUKz1E+eDcCMWx06jBuzD:Nxe8mz9McCMr0uv
                                                                                                                                                                                                                                                                                                MD5:DCE8EA87EC662A31FB105B556205B059
                                                                                                                                                                                                                                                                                                SHA1:AC5BE248299DF3774C812272ED5341E2671334E8
                                                                                                                                                                                                                                                                                                SHA-256:E13E440A4FDB041C5827E538E6733F2526434B21F59FDD877A3E349D654BB166
                                                                                                                                                                                                                                                                                                SHA-512:43B4B57834D02055F65E8D1F97B65F0DD90DD94E67EBEEFAFFCD62BCF8AD27C1C51E74190182DD46A5293E99B210A03D5579884E37F089ABE98FCC4D85A1AD2D
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 9, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):36864
                                                                                                                                                                                                                                                                                                Entropy (8bit):0.36515621748816035
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:TLH3lIIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:Tb31DtX5nDOvyKDhU1cSB
                                                                                                                                                                                                                                                                                                MD5:25363ADC3C9D98BAD1A33D0792405CBF
                                                                                                                                                                                                                                                                                                SHA1:D06E343087D86EF1A06F7479D81B26C90A60B5C3
                                                                                                                                                                                                                                                                                                SHA-256:6E019B8B9E389216D5BDF1F2FE63F41EF98E71DA101F2A6BE04F41CC5954532D
                                                                                                                                                                                                                                                                                                SHA-512:CF7EEE35D0E00945AF221BEC531E8BF06C08880DA00BD103FA561BC069D7C6F955CBA3C1C152A4884601E5A670B7487D39B4AE9A4D554ED8C14F129A74E555F7
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.......X..g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):59
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.619434150836742
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:YLbkVKJq0nMb1KKqk1Yn:YHkVKJTnMRKXk1Yn
                                                                                                                                                                                                                                                                                                MD5:78BFCECB05ED1904EDCE3B60CB5C7E62
                                                                                                                                                                                                                                                                                                SHA1:BF77A7461DE9D41D12AA88FBA056BA758793D9CE
                                                                                                                                                                                                                                                                                                SHA-256:C257F929CFF0E4380BF08D9F36F310753F7B1CCB5CB2AB811B52760DD8CB9572
                                                                                                                                                                                                                                                                                                SHA-512:2420DFF6EB853F5E1856CDAB99561A896EA0743FCFF3E04B37CB87EDDF063770608A30C6FFB0319E5D353B0132C5F8135B7082488E425666B2C22B753A6A4D73
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:{"net":{"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):477
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.877409706534108
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:S+axRoUmBWAoL+lRAmixfEVUVMv3M9/El5JSjSCEL:RazoUms2AmixfEVsUU/+CEL
                                                                                                                                                                                                                                                                                                MD5:C3504F6201A17B84A01C159DD4E1A23C
                                                                                                                                                                                                                                                                                                SHA1:3C5FFB77109D89FD59894582A36F8C2DD6BBD9C3
                                                                                                                                                                                                                                                                                                SHA-256:4F6C479800A76D96A1EF27ECB8B2CDF595BE07652AEF08824ACB4A3578F38864
                                                                                                                                                                                                                                                                                                SHA-512:79F014D4689D4FB29E6F6A7B69C70132048DBC89C0FC91B7D37A9D49997EF6A8DA0ED8E5F431D36F4BE205BD451CEECC552F921CF77E998B4142AE997E8A5EA8
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:*...#................version.1..namespace-....f................next-map-id.1.Gnamespace-d60f2898_7cff_4c32_b0ff_d325eca7d34c-https://fanyi.baidu.com/.0.....................map-0-HMACCOUNT 1.5.1.0.1.F.C.F.D.3.1.6.1.6.8.3...map-0-Hm_lpvt_c777062e330c4e1baa7d2a6a75cb0e14.1.7.3.2.2.9.8.4.9.4....E.................map-0-MIAO_LIDf0.a.f.7.5.c.7.3.9.f.6.4.0.8.8.4.7.d.b.b.c.4.4.d.1.f.a.1.2.d.5.0.1.e.6.4.f.2.2.d._.1.7.3.2.2.9.8.5.1.0..0map-0-Hm_unsent_c777062e330c4e1baa7d2a6a75cb0e14
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):243
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.2764984448567605
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:HDCLMERM1wknaZ57az0M72KLlVDCROq2PwknaZ57az0MxIFUv:jCLMERrrHWzfLLCMvYrHWziFUv
                                                                                                                                                                                                                                                                                                MD5:82FC31C065F2FA92E9441339C45763D8
                                                                                                                                                                                                                                                                                                SHA1:9F3DBDD4142CDB52FDCDDB2445A4D33FB2112AC7
                                                                                                                                                                                                                                                                                                SHA-256:770FDC0707337D268D90593B3862EF97E15C5B4C35280DB40265214DFD3CEF9F
                                                                                                                                                                                                                                                                                                SHA-512:DEACE7BE437AA3D7F421DE3C5EAAE78458C55120262D77B6219E66580CCFD68A3CBF3172A81D0E440133F1BB3A0F15CFA6C1997945DAC583811AD3F802D9AA54
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:2024/11/22-13:01:17.715 904 Creating DB C:\Users\user\AppData\Roaming\..ivySCI\Session Storage since it was missing..2024/11/22-13:01:17.736 904 Reusing MANIFEST C:\Users\user\AppData\Roaming\..ivySCI\Session Storage/MANIFEST-000001.
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):41
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                                                MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                                                SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                                                SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                                                SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 10, cookie 0x7, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):40960
                                                                                                                                                                                                                                                                                                Entropy (8bit):0.4696404820785008
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:48:Tnj7dojKsKmjKZKAsjZNOjAhts3N8g1j3UcBknR:v7doKsKuKZKlZNmu46yjxqR
                                                                                                                                                                                                                                                                                                MD5:3F6969698F12D00591F577FFC2DD5072
                                                                                                                                                                                                                                                                                                SHA1:6490A715BC6C0A3327685072DE534009583F29BA
                                                                                                                                                                                                                                                                                                SHA-256:B5212E49F634B7F790724B9E161082E3979BEE1ED4D60F75530C4AAB68D88FB8
                                                                                                                                                                                                                                                                                                SHA-512:914A3AB10ED4AD0F2ABEB34134910655625C5459DB85F76A6D3477D4FF1714EFC4F3188A0D2F13F22FCA17682954C07836191F8664B29360C90F7A850DD4A0CD
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.......w..g...........M...w..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):55
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.565107840986821
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:FuaN8AUR+EzUFyj8:FuduEzUw8
                                                                                                                                                                                                                                                                                                MD5:8DBF9D6CE3B197C2E1142E86D120099B
                                                                                                                                                                                                                                                                                                SHA1:E55B79A76860BB524D80F4CAE64222A61CCC889A
                                                                                                                                                                                                                                                                                                SHA-256:D2EE501A61A8BAC3DE45AA16B6442AEDC449DA21273473326A035FA089535635
                                                                                                                                                                                                                                                                                                SHA-512:1A749CC618D95E8333B696D674343B75E436C4D41A34E8748A7430180EBB7FC55B37AAF887BF0ABCC387753A5E27107DD9B6BDA8E3FF4CE2A60A6CCEDE3922AD
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:{.."clientId": "9e146be9-c76a-4720-bcdb-53011b87bd06".}
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):81
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.022957527571061
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:FuaN8AUR+EzUFyjNswWSI5tDgg:FuduEzUw+wWSJg
                                                                                                                                                                                                                                                                                                MD5:844702418F1947B373942483CB079DCB
                                                                                                                                                                                                                                                                                                SHA1:B4247D985EAAA735DF946ADDAA0B3916A58071D0
                                                                                                                                                                                                                                                                                                SHA-256:13E8BABBDD651A418E56AB1A6EC4FB979859EDBD0F099F614DB143ACC4901621
                                                                                                                                                                                                                                                                                                SHA-512:3854B418426D955D39810DE55D255745FF55287852425E3A697F3D18E9AC7E1FEA31F23F7517FD40F5184186A2291A42A14C49109E421AE4E41C1023038EFC73
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:{.."clientId": "9e146be9-c76a-4720-bcdb-53011b87bd06",.."useSystemProxy": false.}
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):160
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.420684928603164
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:FuaN8AUR+EzUFyjNswWSI5tDgpaGShMXHfFHmYWAX+Ro6p4E1C50KGITcBsD4eVZ:FuduEzUw+wWSJpaVWVmYWDKaJI50mrVZ
                                                                                                                                                                                                                                                                                                MD5:BD334B681A389E5AAC0387BDDA4E634E
                                                                                                                                                                                                                                                                                                SHA1:039B7F6EF5743016721B2A6FFDFE9117B5F17A71
                                                                                                                                                                                                                                                                                                SHA-256:C0A1E8FA27C92A7DB98502D86217067A12DCA933C6EE23A2ACB0CC0245D48EA5
                                                                                                                                                                                                                                                                                                SHA-512:03C9F56106B0F10E1FE374ED5E5190ED54AFBF1DCC4D5DE27147A6DB9D758E615BF966763EE09E47796981D4348CE636BA76DD722C5CF7EEF2328C9610E9997B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:{.."clientId": "9e146be9-c76a-4720-bcdb-53011b87bd06",.."useSystemProxy": false,.."cacheDir": "C:\\Users\\user\\AppData\\Roaming\\..ivySCI/storage/cache".}
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):183
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.381592124409346
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:FuaN8AUR+EzUFyjNswWSI5tDgpaGShMXHfFHmYWAX+Ro6p4E1C50KGITcBsD4eVC:FuduEzUw+wWSJpaVWVmYWDKaJI50mrVC
                                                                                                                                                                                                                                                                                                MD5:74D8963C05B94C56BFD1F5F8A65843C4
                                                                                                                                                                                                                                                                                                SHA1:C7C2184EE4D3CEAA90FBD3422E435A5A6E45EBE9
                                                                                                                                                                                                                                                                                                SHA-256:DAEE2A747522796ABFE8690A3EBFA78A041036B0ECDBD0BF8EFA81671909F2A9
                                                                                                                                                                                                                                                                                                SHA-512:FEAC8064C648538B2DAFBF8E022FE55587E4B0B2B273FD7C69F31097703CF8D546711F4B19BA2DB9587BF70FF362270C7593C2FD7BC43BF07509962853D9CC55
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:{.."clientId": "9e146be9-c76a-4720-bcdb-53011b87bd06",.."useSystemProxy": false,.."cacheDir": "C:\\Users\\user\\AppData\\Roaming\\..ivySCI/storage/cache",.."enableInbox": false.}
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):205
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.375341860036826
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:FuduEzUw+wWSJpaVWVmYWDKaJI50mrViQXtq3ot:gd1Usp8Im7WaOHBiytCk
                                                                                                                                                                                                                                                                                                MD5:A4DA384B8137303672D63607BC317189
                                                                                                                                                                                                                                                                                                SHA1:FC8A15FB736C22B2FFE71B16EAB93BDB988DDFA7
                                                                                                                                                                                                                                                                                                SHA-256:1402A548D708CBAEEA0F051FC321F2DB052261BC5929AFC57D4707768A2BF6E7
                                                                                                                                                                                                                                                                                                SHA-512:F9421EB6BACC18BED960D712C11DB067CE259F767F300DEE631C94E902D00AA25F25B9F0F305E1002A164A502F006238F30126F7E78D18881764853CEF550029
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:{.."clientId": "9e146be9-c76a-4720-bcdb-53011b87bd06",.."useSystemProxy": false,.."cacheDir": "C:\\Users\\user\\AppData\\Roaming\\..ivySCI/storage/cache",.."enableInbox": false,.."inboxProjectId": 0.}
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):222
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.3405470503091035
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:FuduEzUw+wWSJpaVWVmYWDKaJI50mrViQXtq3o6mjWH1g:gd1Usp8Im7WaOHBiytCZaWH1g
                                                                                                                                                                                                                                                                                                MD5:EAC88B9482C3281401F7594E28C58F31
                                                                                                                                                                                                                                                                                                SHA1:ABD1730B8C594D592BF2450FCE23791AAC08EBB8
                                                                                                                                                                                                                                                                                                SHA-256:6EB65295355AA820563B521D8C077434439F67FA51F94951FFB477AC2BA5EB0F
                                                                                                                                                                                                                                                                                                SHA-512:BE563A111B779607E96A427D3FA23F1952C759D6AD1BF007F78E5D0458F87C1DEBA2409022224F5266F3D7AE45593FE7579F3A3F9A03181FA35BCB7F78586FC3
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:{.."clientId": "9e146be9-c76a-4720-bcdb-53011b87bd06",.."useSystemProxy": false,.."cacheDir": "C:\\Users\\user\\AppData\\Roaming\\..ivySCI/storage/cache",.."enableInbox": false,.."inboxProjectId": 0,.."inboxDir": "".}
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):246
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.350722275630765
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:FuduEzUw+wWSJpaVWVmYWDKaJI50mrViQXtq3o6mjWH1LCH7:gd1Usp8Im7WaOHBiytCZaWH1+H7
                                                                                                                                                                                                                                                                                                MD5:18672444511198B29BF18706B1C6E3E5
                                                                                                                                                                                                                                                                                                SHA1:421D27E34E39AE048D0941DC3CE764534AF713C8
                                                                                                                                                                                                                                                                                                SHA-256:427A525F2C9404BA2BDA6D8A607985C2929D7C846DDECB8F4331F646BA6432F5
                                                                                                                                                                                                                                                                                                SHA-512:3EEBCF695980119D272E9B6B2CB89C76738F99D87CEC706EB060DD62A75DDBB4D7F182892375E0690044431E9B9658FBE0DCDCEEC4CCD73D0B7E62ECD98658FC
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:{.."clientId": "9e146be9-c76a-4720-bcdb-53011b87bd06",.."useSystemProxy": false,.."cacheDir": "C:\\Users\\user\\AppData\\Roaming\\..ivySCI/storage/cache",.."enableInbox": false,.."inboxProjectId": 0,.."inboxDir": "",.."closedBiblioIds": [].}
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):268
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.339100041332838
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:6:FuduEzUw+wWSJpaVWVmYWDKaJI50mrViQXtq3o6mjWH1LCHEX4Y:gd1Usp8Im7WaOHBiytCZaWH1+He4Y
                                                                                                                                                                                                                                                                                                MD5:23B71820AD0B8D3DA72D97EFB995964C
                                                                                                                                                                                                                                                                                                SHA1:3677A4CE792E5621580816098ABA2D838D79B7B2
                                                                                                                                                                                                                                                                                                SHA-256:4B0503ED6C04A5653D0E4CBAD62B4A2F02B501D06C6607985C6AC71352203DC8
                                                                                                                                                                                                                                                                                                SHA-512:769102C3FA91799013BCE02E772F47E53ABF37CFBB115A80D49B6D90B5DCA93394CB4FFCC0D71ADC613BBF87E3736D7BB9515549ED3E62EEFBBEF33D5405A133
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:{.."clientId": "9e146be9-c76a-4720-bcdb-53011b87bd06",.."useSystemProxy": false,.."cacheDir": "C:\\Users\\user\\AppData\\Roaming\\..ivySCI/storage/cache",.."enableInbox": false,.."inboxProjectId": 0,.."inboxDir": "",.."closedBiblioIds": [],.."countryCode": "CH".}
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x4, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):28672
                                                                                                                                                                                                                                                                                                Entropy (8bit):0.3410017321959524
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:12:TLiqi/nGb0EiDFIlTSFbyrKZb9YwFOqAyl+FxOUwa5qgufTJpbZ75fOSG:TLiMNiD+lZk/Fj+6UwccNp15fBG
                                                                                                                                                                                                                                                                                                MD5:98643AF1CA5C0FE03CE8C687189CE56B
                                                                                                                                                                                                                                                                                                SHA1:ECADBA79A364D72354C658FD6EA3D5CF938F686B
                                                                                                                                                                                                                                                                                                SHA-256:4DC3BF7A36AB5DA80C0995FAF61ED0F96C4DE572F2D6FF9F120F9BC44B69E444
                                                                                                                                                                                                                                                                                                SHA-512:68B69FCE8EF5AB1DDA2994BA4DB111136BD441BC3EFC0251F57DC20A3095B8420669E646E2347EAB7BAF30CACA4BCF74BD88E049378D8DE57DE72E4B8A5FF74B
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j..........g.....P....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):57
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.283088322451805
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:YWVbSZAjMx/ALfnH4JaGqx41n:YWNlDGn
                                                                                                                                                                                                                                                                                                MD5:329622F40165883B656ABAB0D93674C4
                                                                                                                                                                                                                                                                                                SHA1:DD0DDF3B58BA7BF841B7664F890C65DC7B20CE87
                                                                                                                                                                                                                                                                                                SHA-256:2A2BF0F32B2E88B7394AB518C2EF85880824317076DCE7E932BB8C9B8F218488
                                                                                                                                                                                                                                                                                                SHA-512:BF9173F47118D3FD466378CA186B74EFB7481AF15AEABD0BDBA43331721D93F5F9E4D1FD94F38873B8DBA9352D2EB4BF8044A21C52A52409615E3E25894393CF
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:{"spellcheck":{"dictionaries":["en-GB"],"dictionary":""}}
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):971
                                                                                                                                                                                                                                                                                                Entropy (8bit):4.7250586977475715
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:24:o+zZ0ZbOKn4grg6212XvNQFZvjNUsalJ8Wpy:o+zSHriQferqlJ8Wpy
                                                                                                                                                                                                                                                                                                MD5:FBADD9771C674A520586C8407783761A
                                                                                                                                                                                                                                                                                                SHA1:3A364F7323518188D626951785C25076D74C769E
                                                                                                                                                                                                                                                                                                SHA-256:B329DBE2EAA5A8817A13DEA4ABD949ECB908E6E0C97FF37AAD1D3507161E2555
                                                                                                                                                                                                                                                                                                SHA-512:E8D9BB263D562B8AAB15E7D2BED17D094C1AE3562D66581324961E5558D26D68AAA22C59113B20233FA29E38F1EE4B765E7A13A68CD2988A5773B1CFAAC074D6
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:[2024-11-22 13:01:03.244] [info] (main) app start..[2024-11-22 13:01:03.254] [info] (main) electron-version 27.3.4..[2024-11-22 13:01:03.261] [info] (main) chrome-version 118.0.5993.159..[2024-11-22 13:01:03.264] [info] (main) node-version 18.17.1..[2024-11-22 13:01:07.361] [info] (main) gotTheLock true..[2024-11-22 13:01:07.365] [info] (protocol) isDefaultProtocolClient: false..[2024-11-22 13:01:07.534] [info] (main) create window..[2024-11-22 13:01:07.727] [info] (main) create BrowserWindow success..[2024-11-22 13:01:22.898] [info] (appUpdater) Checking for update..[2024-11-22 13:01:22.909] [info] (appUpdater) Generated new staging user ID: 6f56d043-1dbb-5922-a069-13a5ddd04f63..[2024-11-22 13:01:26.382] [info] (appUpdater) Update for version 5.6.3 is not available (latest version: 5.6.3, downgrade is disallowed)...
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                                SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                                SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                                SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:[]
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):17982
                                                                                                                                                                                                                                                                                                Entropy (8bit):5.288042750610793
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:384:5T0yt9FtRAL/6NiIyIUWF/rTfqtOFtMb4E76NiIO8:5T0ItvyJWFTTfw+Jn
                                                                                                                                                                                                                                                                                                MD5:2A6C346FCC4E2340F0F6DC030C749465
                                                                                                                                                                                                                                                                                                SHA1:B53A263A64F5DD80EB847194925090ACB332F391
                                                                                                                                                                                                                                                                                                SHA-256:D6678C24EC9B5524666832FF8D2C83DBFF9A59C77A748AAA95EAE3F5C8B74A4A
                                                                                                                                                                                                                                                                                                SHA-512:A6A319C7110BF5D552301EB87291A159A756106FE6D4614F465E6D5778978A8897257057763CFF85337D7744F16FA9950827D77956D0941A0B50A75B22E4CD94
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:{"scope":{"breadcrumbs":[{"timestamp":1732298466.519,"category":"console","level":"log","message":"userData: C:\\Users\\user\\AppData\\Roaming\\..ivySCI"},{"timestamp":1732298467.531,"category":"electron","message":"app.will-finish-launching","type":"ui"},{"timestamp":1732298467.533,"category":"electron","message":"app.ready","type":"ui"},{"timestamp":1732298467.55,"category":"electron","message":"app.session-created","type":"ui"},{"timestamp":1732298467.7,"category":"electron","message":"app.web-contents-created","type":"ui"},{"timestamp":1732298467.701,"category":"electron","message":"app.browser-window-created","type":"ui"},{"timestamp":1732298467.86,"category":"electron","message":"app.web-contents-created","type":"ui"},{"timestamp":1732298467.863,"category":"electron","message":"app.web-contents-created","type":"ui"},{"timestamp":1732298467.868,"category":"electron","message":"app.web-contents-created","type":"ui"},{"timestamp":1732298467.872,"category":"electron","message":"
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:Qn:Qn
                                                                                                                                                                                                                                                                                                MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                                                                                                                                                                SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                                                                                                                                                                SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                                                                                                                                                                SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:..
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:Qn:Qn
                                                                                                                                                                                                                                                                                                MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                                                                                                                                                                SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                                                                                                                                                                SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                                                                                                                                                                SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:..
                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                SSDEEP:3:Qn:Qn
                                                                                                                                                                                                                                                                                                MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                                                                                                                                                                SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                                                                                                                                                                SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                                                                                                                                                                SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                Preview:..
                                                                                                                                                                                                                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                                                                                                                Entropy (8bit):7.99998496152135
                                                                                                                                                                                                                                                                                                TrID:
                                                                                                                                                                                                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                                File name:ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                File size:75'040'080 bytes
                                                                                                                                                                                                                                                                                                MD5:a4d6d369b2bdb57b71adb6386c979397
                                                                                                                                                                                                                                                                                                SHA1:d4167f19655f07001d63cf6bebf0beddebf6de35
                                                                                                                                                                                                                                                                                                SHA256:2044c7daa56b6eb1730b02664788b8c559b29e2736293ba07350b3f1d9fdecd1
                                                                                                                                                                                                                                                                                                SHA512:1a13b8d0ba1a069f308e9f6665141fd2ece0de8dfcb3a898f57a35ec338183013f23cc9cf8c27e016440d31fc822c6435d60ac703d7be96e243e07abdd3f0a17
                                                                                                                                                                                                                                                                                                SSDEEP:1572864:zD4gPXMoRgtY3Wv0+gSqEFDlbkVV163BcRrITcyBz8igZsxQN:zD4Acz63WsVSvgX6RcRrIzzSOxA
                                                                                                                                                                                                                                                                                                TLSH:C6F73315C800A93FD8D0EA3496C48B76FD63F5F9CC1A08C62EA1616E75BD2DA1D6C8F1
                                                                                                                                                                                                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L......\.................h...8...@.
                                                                                                                                                                                                                                                                                                Icon Hash:7c5f7463676cbbb7
                                                                                                                                                                                                                                                                                                Entrypoint:0x40338f
                                                                                                                                                                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                                                                                                                                                                Digitally signed:true
                                                                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                                                                Subsystem:windows gui
                                                                                                                                                                                                                                                                                                Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                                Time Stamp:0x5C157F86 [Sat Dec 15 22:26:14 2018 UTC]
                                                                                                                                                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                OS Version Major:4
                                                                                                                                                                                                                                                                                                OS Version Minor:0
                                                                                                                                                                                                                                                                                                File Version Major:4
                                                                                                                                                                                                                                                                                                File Version Minor:0
                                                                                                                                                                                                                                                                                                Subsystem Version Major:4
                                                                                                                                                                                                                                                                                                Subsystem Version Minor:0
                                                                                                                                                                                                                                                                                                Import Hash:b34f154ec913d2d2c435cbd644e91687
                                                                                                                                                                                                                                                                                                Signature Valid:true
                                                                                                                                                                                                                                                                                                Signature Issuer:CN=Certum Extended Validation Code Signing 2021 CA, O=Asseco Data Systems S.A., C=PL
                                                                                                                                                                                                                                                                                                Signature Validation Error:The operation completed successfully
                                                                                                                                                                                                                                                                                                Error Number:0
                                                                                                                                                                                                                                                                                                Not Before, Not After
                                                                                                                                                                                                                                                                                                • 13/11/2024 06:50:24 13/11/2026 06:50:23
                                                                                                                                                                                                                                                                                                Subject Chain
                                                                                                                                                                                                                                                                                                • CN="Nanjing IvyScience Information Technology Co., Ltd.", O="Nanjing IvyScience Information Technology Co., Ltd.", L=Nanjing, S=Jiangsu, C=CN, SERIALNUMBER=91320113MA21W4U32A, OID.1.3.6.1.4.1.311.60.2.1.1=Nanjing, OID.1.3.6.1.4.1.311.60.2.1.2=Jiangsu, OID.1.3.6.1.4.1.311.60.2.1.3=CN, OID.2.5.4.15=Private Organization
                                                                                                                                                                                                                                                                                                Version:3
                                                                                                                                                                                                                                                                                                Thumbprint MD5:891958224FC02F86638BB33D456F83F6
                                                                                                                                                                                                                                                                                                Thumbprint SHA-1:17DCB29633D96BC93F80CA5802173462FBCA17FA
                                                                                                                                                                                                                                                                                                Thumbprint SHA-256:56DFB4C5F4910113BF4783720626EA5DFDEA9C6981633A08C1B0D2ED172F61A9
                                                                                                                                                                                                                                                                                                Serial:22B7BA873A211750DF95FF0A3369AF74
                                                                                                                                                                                                                                                                                                Instruction
                                                                                                                                                                                                                                                                                                sub esp, 000002D4h
                                                                                                                                                                                                                                                                                                push ebx
                                                                                                                                                                                                                                                                                                push esi
                                                                                                                                                                                                                                                                                                push edi
                                                                                                                                                                                                                                                                                                push 00000020h
                                                                                                                                                                                                                                                                                                pop edi
                                                                                                                                                                                                                                                                                                xor ebx, ebx
                                                                                                                                                                                                                                                                                                push 00008001h
                                                                                                                                                                                                                                                                                                mov dword ptr [esp+14h], ebx
                                                                                                                                                                                                                                                                                                mov dword ptr [esp+10h], 0040A2E0h
                                                                                                                                                                                                                                                                                                mov dword ptr [esp+1Ch], ebx
                                                                                                                                                                                                                                                                                                call dword ptr [004080A8h]
                                                                                                                                                                                                                                                                                                call dword ptr [004080A4h]
                                                                                                                                                                                                                                                                                                and eax, BFFFFFFFh
                                                                                                                                                                                                                                                                                                cmp ax, 00000006h
                                                                                                                                                                                                                                                                                                mov dword ptr [0047AEECh], eax
                                                                                                                                                                                                                                                                                                je 00007FAB88B600A3h
                                                                                                                                                                                                                                                                                                push ebx
                                                                                                                                                                                                                                                                                                call 00007FAB88B63355h
                                                                                                                                                                                                                                                                                                cmp eax, ebx
                                                                                                                                                                                                                                                                                                je 00007FAB88B60099h
                                                                                                                                                                                                                                                                                                push 00000C00h
                                                                                                                                                                                                                                                                                                call eax
                                                                                                                                                                                                                                                                                                mov esi, 004082B0h
                                                                                                                                                                                                                                                                                                push esi
                                                                                                                                                                                                                                                                                                call 00007FAB88B632CFh
                                                                                                                                                                                                                                                                                                push esi
                                                                                                                                                                                                                                                                                                call dword ptr [00408150h]
                                                                                                                                                                                                                                                                                                lea esi, dword ptr [esi+eax+01h]
                                                                                                                                                                                                                                                                                                cmp byte ptr [esi], 00000000h
                                                                                                                                                                                                                                                                                                jne 00007FAB88B6007Ch
                                                                                                                                                                                                                                                                                                push 0000000Ah
                                                                                                                                                                                                                                                                                                call 00007FAB88B63328h
                                                                                                                                                                                                                                                                                                push 00000008h
                                                                                                                                                                                                                                                                                                call 00007FAB88B63321h
                                                                                                                                                                                                                                                                                                push 00000006h
                                                                                                                                                                                                                                                                                                mov dword ptr [0047AEE4h], eax
                                                                                                                                                                                                                                                                                                call 00007FAB88B63315h
                                                                                                                                                                                                                                                                                                cmp eax, ebx
                                                                                                                                                                                                                                                                                                je 00007FAB88B600A1h
                                                                                                                                                                                                                                                                                                push 0000001Eh
                                                                                                                                                                                                                                                                                                call eax
                                                                                                                                                                                                                                                                                                test eax, eax
                                                                                                                                                                                                                                                                                                je 00007FAB88B60099h
                                                                                                                                                                                                                                                                                                or byte ptr [0047AEEFh], 00000040h
                                                                                                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                                                                                                call dword ptr [00408044h]
                                                                                                                                                                                                                                                                                                push ebx
                                                                                                                                                                                                                                                                                                call dword ptr [004082A0h]
                                                                                                                                                                                                                                                                                                mov dword ptr [0047AFB8h], eax
                                                                                                                                                                                                                                                                                                push ebx
                                                                                                                                                                                                                                                                                                lea eax, dword ptr [esp+34h]
                                                                                                                                                                                                                                                                                                push 000002B4h
                                                                                                                                                                                                                                                                                                push eax
                                                                                                                                                                                                                                                                                                push ebx
                                                                                                                                                                                                                                                                                                push 00440208h
                                                                                                                                                                                                                                                                                                call dword ptr [00408188h]
                                                                                                                                                                                                                                                                                                push 0040A2C8h
                                                                                                                                                                                                                                                                                                Programming Language:
                                                                                                                                                                                                                                                                                                • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                                                                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x86100xa0.rdata
                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x19f0000x4ef8.rsrc
                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x478b2f80x5258
                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                .text0x10000x66270x68007618d4c0cd8bb67ea9595b4266b3a91fFalse0.6646259014423077data6.450282348506287IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                .rdata0x80000x14a20x1600eecac1fed9cc6b447d50940d178404d8False0.4405184659090909data5.025178929113415IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                .data0xa0000x70ff80x600db8f31a08a2242d80c29e1f9500c6527False0.5182291666666666data4.037117731448378IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                .ndata0x7b0000x1240000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                .rsrc0x19f0000x4ef80x5000d721de98bac5b772c9659ab7f8b93454False0.6544921875data6.634086683342011IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                                RT_ICON0x19f4a80x2cecPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9809565217391304
                                                                                                                                                                                                                                                                                                RT_DIALOG0x1a21980x202dataEnglishUnited States0.4085603112840467
                                                                                                                                                                                                                                                                                                RT_DIALOG0x1a23a00xf8dataEnglishUnited States0.6290322580645161
                                                                                                                                                                                                                                                                                                RT_DIALOG0x1a24980xeedataEnglishUnited States0.6260504201680672
                                                                                                                                                                                                                                                                                                RT_DIALOG0x1a25880x1fadataEnglishUnited States0.40118577075098816
                                                                                                                                                                                                                                                                                                RT_DIALOG0x1a27880xf0dataEnglishUnited States0.6666666666666666
                                                                                                                                                                                                                                                                                                RT_DIALOG0x1a28780xe6dataEnglishUnited States0.6565217391304348
                                                                                                                                                                                                                                                                                                RT_DIALOG0x1a29600x1eedataEnglishUnited States0.38866396761133604
                                                                                                                                                                                                                                                                                                RT_DIALOG0x1a2b500xe4dataEnglishUnited States0.6447368421052632
                                                                                                                                                                                                                                                                                                RT_DIALOG0x1a2c380xdadataEnglishUnited States0.6422018348623854
                                                                                                                                                                                                                                                                                                RT_DIALOG0x1a2d180x1eedataEnglishUnited States0.3866396761133603
                                                                                                                                                                                                                                                                                                RT_DIALOG0x1a2f080xe4dataEnglishUnited States0.6359649122807017
                                                                                                                                                                                                                                                                                                RT_DIALOG0x1a2ff00xdadataEnglishUnited States0.6376146788990825
                                                                                                                                                                                                                                                                                                RT_DIALOG0x1a30d00x1f2dataEnglishUnited States0.39759036144578314
                                                                                                                                                                                                                                                                                                RT_DIALOG0x1a32c80xe8dataEnglishUnited States0.6508620689655172
                                                                                                                                                                                                                                                                                                RT_DIALOG0x1a33b00xdedataEnglishUnited States0.6486486486486487
                                                                                                                                                                                                                                                                                                RT_DIALOG0x1a34900x202dataEnglishUnited States0.42217898832684825
                                                                                                                                                                                                                                                                                                RT_DIALOG0x1a36980xf8dataEnglishUnited States0.6653225806451613
                                                                                                                                                                                                                                                                                                RT_DIALOG0x1a37900xeedataEnglishUnited States0.6512605042016807
                                                                                                                                                                                                                                                                                                RT_GROUP_ICON0x1a38800x14dataEnglishUnited States1.05
                                                                                                                                                                                                                                                                                                RT_VERSION0x1a38980x234dataEnglishUnited States0.526595744680851
                                                                                                                                                                                                                                                                                                RT_MANIFEST0x1a3ad00x423XML 1.0 document, ASCII text, with very long lines (1059), with no line terminatorsEnglishUnited States0.5127478753541076
                                                                                                                                                                                                                                                                                                DLLImport
                                                                                                                                                                                                                                                                                                KERNEL32.dllSetEnvironmentVariableW, SetFileAttributesW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, GetCurrentProcess, CopyFileW, SetCurrentDirectoryW, GetFileAttributesW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, GetDiskFreeSpaceW, ExitProcess, GetShortPathNameW, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, CreateFileW, GetTempFileNameW, WriteFile, lstrcpyA, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, lstrcmpiW, MoveFileW, GetFullPathNameW, SetFileTime, SearchPathW, CompareFileTime, lstrcmpW, CloseHandle, ExpandEnvironmentStringsW, GlobalFree, GlobalLock, GlobalUnlock, GlobalAlloc, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, lstrlenA, MulDiv, MultiByteToWideChar, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                                                                                                                                                                                                                                                                                USER32.dllGetSystemMenu, SetClassLongW, EnableMenuItem, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, ScreenToClient, GetWindowRect, GetDlgItem, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, GetDC, SetTimer, SetWindowTextW, LoadImageW, SetForegroundWindow, ShowWindow, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, CreateDialogParamW, SendMessageTimeoutW, wsprintfW, PostQuitMessage
                                                                                                                                                                                                                                                                                                GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                                                                                                                                                                                                                SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExW, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, SHFileOperationW
                                                                                                                                                                                                                                                                                                ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExW, RegOpenKeyExW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, RegEnumValueW, RegDeleteKeyW, RegDeleteValueW, RegCloseKey, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                                                                                                                                                                                                                                                COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                                                                                                                                                                                                                                ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                                                                                                                                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                                EnglishUnited States
                                                                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:16.229896069 CET49745443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:16.229964018 CET4434974545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:16.230103016 CET49745443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:16.230962038 CET49745443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:16.230977058 CET4434974545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.202651978 CET49746443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.202704906 CET44349746172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.202761889 CET49746443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.203773022 CET49746443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.203787088 CET44349746172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.206290007 CET49747443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.206329107 CET44349747172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.206430912 CET49747443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.217540979 CET49747443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.217565060 CET44349747172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.442409992 CET4434974545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.443591118 CET49745443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.443655968 CET4434974545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.444226980 CET4434974545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.444294930 CET49745443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.444951057 CET4434974545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.445014954 CET49745443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.448725939 CET49745443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.448853970 CET4434974545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.449331045 CET49745443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.449357033 CET4434974545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.608391047 CET49745443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.954040051 CET49748443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.954086065 CET44349748172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.954296112 CET49748443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.958343983 CET49748443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.958358049 CET44349748172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.987735987 CET49749443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.987771988 CET44349749172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.987838984 CET49749443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.988466978 CET49749443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.988488913 CET44349749172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.101907015 CET4434974545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.102030039 CET4434974545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.102159977 CET49745443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.102227926 CET4434974545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.120538950 CET4434974545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.120553017 CET4434974545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.120647907 CET49745443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.120671034 CET4434974545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.122437000 CET49745443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.132504940 CET49750443192.168.2.4185.15.58.224
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.132548094 CET44349750185.15.58.224192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.132792950 CET49750443192.168.2.4185.15.58.224
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.133071899 CET49750443192.168.2.4185.15.58.224
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.133088112 CET44349750185.15.58.224192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.137671947 CET4434974545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.137684107 CET4434974545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.137738943 CET49745443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.221811056 CET4434974545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.221877098 CET49745443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.305475950 CET4434974545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.305489063 CET4434974545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.305547953 CET49745443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.310060978 CET4434974545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.310360909 CET49745443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.317167044 CET4434974545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.317265987 CET49745443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.317682028 CET4434974545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.317737103 CET49745443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.332191944 CET4434974545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.332252979 CET49745443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.333463907 CET4434974545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.333507061 CET49745443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.333520889 CET4434974545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.333574057 CET4434974545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.333668947 CET49745443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.333827019 CET49745443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.333846092 CET4434974545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.486000061 CET44349746172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.493684053 CET49746443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.493712902 CET44349746172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.495414972 CET44349746172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.495493889 CET49746443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.497437954 CET49746443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.497533083 CET44349746172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.554805040 CET44349747172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.556057930 CET49747443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.556085110 CET44349747172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.557287931 CET44349747172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.557348967 CET49747443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.559393883 CET49747443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.559542894 CET44349747172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.621618032 CET49746443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.621633053 CET44349746172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.670876026 CET49752443192.168.2.4163.181.92.228
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.670906067 CET44349752163.181.92.228192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.671062946 CET49752443192.168.2.4163.181.92.228
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.674298048 CET49752443192.168.2.4163.181.92.228
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.674309969 CET44349752163.181.92.228192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.699711084 CET49747443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.699726105 CET44349747172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.813299894 CET49746443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.900733948 CET49747443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.195303917 CET44349749172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.197093010 CET49749443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.197119951 CET44349749172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.198168993 CET44349749172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.198266983 CET49749443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.199265957 CET49749443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.199399948 CET44349749172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.219588041 CET44349748172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.219980001 CET49748443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.220006943 CET44349748172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.223654985 CET44349748172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.223721027 CET49748443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.225522041 CET49748443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.225593090 CET44349748172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.295862913 CET49749443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.295897007 CET44349749172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.311489105 CET49748443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.311503887 CET44349748172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.405249119 CET49749443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.420852900 CET49748443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.714843988 CET44349750185.15.58.224192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.715145111 CET49750443192.168.2.4185.15.58.224
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.715166092 CET44349750185.15.58.224192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.716233015 CET44349750185.15.58.224192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.716295958 CET49750443192.168.2.4185.15.58.224
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.716305971 CET44349750185.15.58.224192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.716346025 CET49750443192.168.2.4185.15.58.224
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.717536926 CET49750443192.168.2.4185.15.58.224
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.717602015 CET44349750185.15.58.224192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.735862970 CET49754443192.168.2.447.246.22.199
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.735915899 CET4434975447.246.22.199192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.735966921 CET49754443192.168.2.447.246.22.199
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.736232042 CET49754443192.168.2.447.246.22.199
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.736252069 CET4434975447.246.22.199192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.794586897 CET49750443192.168.2.4185.15.58.224
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.794598103 CET44349750185.15.58.224192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.905694962 CET49750443192.168.2.4185.15.58.224
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:21.271507025 CET44349752163.181.92.228192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:21.271838903 CET49752443192.168.2.4163.181.92.228
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:21.271857023 CET44349752163.181.92.228192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:21.272897005 CET44349752163.181.92.228192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:21.272958994 CET49752443192.168.2.4163.181.92.228
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:21.274068117 CET49752443192.168.2.4163.181.92.228
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:21.274132967 CET44349752163.181.92.228192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:21.421303988 CET49752443192.168.2.4163.181.92.228
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:21.421314001 CET44349752163.181.92.228192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:21.608825922 CET49752443192.168.2.4163.181.92.228
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:21.995836973 CET4434975447.246.22.199192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:21.996290922 CET49754443192.168.2.447.246.22.199
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:21.996320963 CET4434975447.246.22.199192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:21.997325897 CET4434975447.246.22.199192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:21.997370958 CET49754443192.168.2.447.246.22.199
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:21.998558044 CET49754443192.168.2.447.246.22.199
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:21.998625040 CET4434975447.246.22.199192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:21.998903036 CET49754443192.168.2.447.246.22.199
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:21.998914957 CET4434975447.246.22.199192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:22.189515114 CET49754443192.168.2.447.246.22.199
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:22.698039055 CET49755443192.168.2.4163.181.92.233
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:22.698071003 CET44349755163.181.92.233192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:22.698189974 CET49755443192.168.2.4163.181.92.233
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:22.698481083 CET49755443192.168.2.4163.181.92.233
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:22.698492050 CET44349755163.181.92.233192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:23.808617115 CET4434975447.246.22.199192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:23.808697939 CET4434975447.246.22.199192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:23.808743000 CET49754443192.168.2.447.246.22.199
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:23.809310913 CET49754443192.168.2.447.246.22.199
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:23.809338093 CET4434975447.246.22.199192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.336313963 CET44349755163.181.92.233192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.336857080 CET49755443192.168.2.4163.181.92.233
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.336882114 CET44349755163.181.92.233192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.338536024 CET44349755163.181.92.233192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.338613033 CET49755443192.168.2.4163.181.92.233
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.339452028 CET49755443192.168.2.4163.181.92.233
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.339504957 CET44349755163.181.92.233192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.339582920 CET49755443192.168.2.4163.181.92.233
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.524816990 CET49756443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.524909973 CET44349756162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.524991989 CET49756443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.525222063 CET49756443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.525244951 CET44349756162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.578998089 CET49757443192.168.2.4163.181.92.233
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.579045057 CET44349757163.181.92.233192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.579113007 CET49757443192.168.2.4163.181.92.233
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.579703093 CET49757443192.168.2.4163.181.92.233
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.579722881 CET44349757163.181.92.233192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.284981012 CET49758443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.285083055 CET44349758162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.285166025 CET49758443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.285590887 CET49758443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.285631895 CET44349758162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.548537970 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.548629999 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.548719883 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.548963070 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.549011946 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.549206018 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.549236059 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.549247026 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.549323082 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.549561977 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.549570084 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.549690962 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.549820900 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.549868107 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.549976110 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.549990892 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.550116062 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.550137997 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.550311089 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.550319910 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.781656027 CET44349756162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.785763979 CET49756443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.785834074 CET44349756162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.786847115 CET44349756162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.786943913 CET49756443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.787940025 CET49756443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.788012981 CET44349756162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.830373049 CET49756443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.830413103 CET44349756162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.875205994 CET49756443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:26.262064934 CET44349757163.181.92.233192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:26.262587070 CET49757443192.168.2.4163.181.92.233
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:26.262615919 CET44349757163.181.92.233192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:26.266208887 CET44349757163.181.92.233192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:26.266324043 CET49757443192.168.2.4163.181.92.233
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:26.267467976 CET49757443192.168.2.4163.181.92.233
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:26.267647028 CET44349757163.181.92.233192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:26.267729998 CET49757443192.168.2.4163.181.92.233
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:26.311331034 CET49757443192.168.2.4163.181.92.233
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:26.311343908 CET44349757163.181.92.233192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:26.311366081 CET44349757163.181.92.233192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:26.358238935 CET49757443192.168.2.4163.181.92.233
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:26.593823910 CET44349758162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:26.594151974 CET49758443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:26.594208956 CET44349758162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:26.595097065 CET44349758162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:26.595180988 CET49758443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:26.595437050 CET49758443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:26.595509052 CET44349758162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:26.640414000 CET49758443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:26.640486956 CET44349758162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:26.691334963 CET49758443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:27.290023088 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:27.290383101 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:27.290421963 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:27.291328907 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:27.291388035 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:27.292685032 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:27.292752981 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:27.292901993 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:27.292912960 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:27.298080921 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:27.298378944 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:27.298396111 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:27.299851894 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:27.299901962 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:27.300254107 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:27.300335884 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:27.300443888 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:27.300452948 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:27.342310905 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:27.342310905 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:27.396814108 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:27.397874117 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:27.397919893 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:27.398950100 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:27.399054050 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:27.399477959 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:27.399545908 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:27.399696112 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:27.399713039 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:27.451683044 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:27.807017088 CET44349757163.181.92.233192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:27.807310104 CET44349757163.181.92.233192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:27.807395935 CET49757443192.168.2.4163.181.92.233
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:27.821887016 CET49757443192.168.2.4163.181.92.233
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:27.821926117 CET44349757163.181.92.233192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.167567015 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.167593956 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.167634964 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.167650938 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.167661905 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.167751074 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.167807102 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.167829037 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.167853117 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.234829903 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.234894991 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.234941006 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.234961033 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.234963894 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.234980106 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.235008001 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.235009909 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.235038996 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.235061884 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.313815117 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.313877106 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.313900948 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.313941956 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.313941956 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.313962936 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.313976049 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.313999891 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.314002991 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.314021111 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.314033985 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.314047098 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.314081907 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.352520943 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.352550983 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.352619886 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.352655888 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.352674007 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.352695942 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.403822899 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.403851032 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.403898001 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.403930902 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.403951883 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.403970957 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.410737038 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.410767078 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.410815001 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.410844088 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.410866022 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.410886049 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.461889982 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.461940050 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.461972952 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.462014914 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.462039948 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.462066889 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.497522116 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.497575045 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.497612953 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.497653008 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.497677088 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.497693062 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.515089989 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.515120029 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.515173912 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.515207052 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.515237093 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.515248060 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.554563046 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.554622889 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.554661989 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.554699898 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.554718971 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.554742098 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.554838896 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.554864883 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.554900885 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.554936886 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.554955959 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.554975033 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.577550888 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.577605009 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.577630043 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.577676058 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.577697039 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.577716112 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.578051090 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.578075886 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.578103065 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.578141928 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.578150988 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.578190088 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.607407093 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.607475996 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.607498884 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.607536077 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.607551098 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.607572079 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.645646095 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.645677090 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.645729065 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.645767927 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.645790100 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.645819902 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.667402029 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.667445898 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.667479038 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.667515993 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.667536974 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.667556047 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.699371099 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.699440956 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.699556112 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.699595928 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.699649096 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.707886934 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.707917929 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.708019018 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.708053112 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.708111048 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.723805904 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.723835945 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.723917961 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.723927021 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.723974943 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.733263969 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.733297110 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.733371019 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.733380079 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.733409882 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.733424902 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.733510017 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.733556032 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.733573914 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.733611107 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.733628035 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.733648062 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.742700100 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.742724895 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.742825985 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.742852926 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.742897987 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.759797096 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.759814978 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.759886980 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.759927988 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.759970903 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.767798901 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.767819881 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.767918110 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.767952919 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.768004894 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.771337986 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.771398067 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.771434069 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.771444082 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.771460056 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.771482944 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.774100065 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.774116993 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.774174929 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.774183035 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.774223089 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.798479080 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.798502922 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.798593998 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.798607111 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.798655033 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.803482056 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.803533077 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.803560019 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.803567886 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.803596973 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.803611994 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.826658964 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.826680899 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.826742887 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.826750994 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.826793909 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.835993052 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.836035013 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.836076021 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.836082935 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.836114883 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.836127996 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.838754892 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.838769913 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.838828087 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.838835001 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.838901043 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.865259886 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.865314007 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.865365982 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.865375996 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.865406990 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.865426064 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.890862942 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.890912056 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.890953064 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.890959978 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.890995979 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.891005993 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.894646883 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.894661903 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.894726038 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.894733906 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.894778967 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.894938946 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.894999027 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.895023108 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.895035982 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.895051003 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.895076036 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.916927099 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.916941881 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.917021036 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.917030096 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.917077065 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.919481993 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.919536114 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.919567108 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.919573069 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.919603109 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.919611931 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.920037985 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.920083046 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.920101881 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.920114994 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.920128107 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.920151949 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.933176994 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.933222055 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.933263063 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.933274984 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.933296919 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.933314085 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.939435959 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.939450979 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.939516068 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.939523935 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.939568043 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.946602106 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.946650028 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.946696997 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.946724892 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.946744919 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.946763992 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.959523916 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.959552050 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.959647894 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.959681034 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.959731102 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.966335058 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.966351032 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.966413021 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.966432095 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.966475010 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.971888065 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.971945047 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.972002029 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.972013950 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.972045898 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.972067118 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.984365940 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.984431982 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.984441996 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.984462023 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.984489918 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.984505892 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.988007069 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.988020897 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.988089085 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.988097906 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.988135099 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.995714903 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.995770931 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.995803118 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.995812893 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.995831013 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:28.995851040 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.002170086 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.002228975 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.002244949 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.002255917 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.002269983 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.002293110 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.003355980 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.003371000 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.003418922 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.003427029 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.003468037 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.016812086 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.016865015 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.016868114 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.016882896 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.016901970 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.016918898 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.016946077 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.025604963 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.025619984 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.025674105 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.025682926 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.025722027 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.028089046 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.028131962 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.028163910 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.028170109 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.028198957 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.028211117 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.046750069 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.046762943 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.046828032 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.046835899 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.046875954 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.065769911 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.065817118 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.065850019 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.065857887 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.065885067 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.065892935 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.077295065 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.077336073 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.077377081 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.077383995 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.077410936 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.077429056 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.086229086 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.086252928 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.086323977 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.086332083 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.086380959 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.098154068 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.098177910 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.098258972 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.098278999 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.098321915 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.106333017 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.106357098 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.106472969 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.106507063 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.106573105 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.109232903 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.109258890 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.109337091 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.109373093 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.109425068 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.114624977 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.114680052 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.114726067 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.114734888 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.114764929 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.114793062 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.120886087 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.120903969 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.120955944 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.120968103 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.121005058 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.123799086 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.123843908 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.123873949 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.123882055 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.123910904 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.123924017 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.130134106 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.130183935 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.130326986 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.130336046 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.130378008 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.136598110 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.136648893 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.136682987 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.136691093 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.136692047 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.136708021 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.136717081 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.136745930 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.136754990 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.136780024 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.136780977 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.136795998 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.149552107 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.149573088 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.149656057 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.149668932 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.149707079 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.154056072 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.154077053 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.154134989 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.154143095 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.154182911 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.157846928 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.157908916 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.157911062 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.157942057 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.157962084 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.157974958 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.158842087 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.158859968 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.158900023 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.158910036 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.158926964 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.158943892 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.177630901 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.177644014 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.177687883 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.177695990 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.177736998 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.194175959 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.194200993 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.194233894 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.194242001 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.194253922 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.194272041 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.195107937 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.195122004 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.195157051 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.195163965 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.195188046 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.195200920 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.206666946 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.206717014 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.206753016 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.206767082 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.206785917 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.206902981 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.213059902 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.213103056 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.213116884 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.213125944 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.213145018 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.213166952 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.215935946 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.215960026 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.216006041 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.216006041 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.216020107 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.216054916 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.217575073 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.217593908 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.217623949 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.217631102 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.217644930 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.217670918 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.238848925 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.238872051 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.238905907 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.238913059 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.238934040 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.238951921 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.257277966 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.257306099 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.257335901 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.257345915 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.257359028 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.257481098 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.266396046 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.266417980 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.266458988 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.266467094 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.266480923 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.266500950 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.280364037 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.280378103 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.280421019 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.280428886 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.280441046 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.280468941 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.286777020 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.286803007 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.286839008 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.286845922 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.286870956 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.286880970 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.301692009 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.301706076 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.301754951 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.301763058 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.301779032 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.301798105 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.309696913 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.309719086 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.309757948 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.309765100 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.309784889 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.309818029 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.315500021 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.315572977 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.315579891 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.315603971 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.315623999 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.315640926 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.321677923 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.321724892 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.321751118 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.321760893 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.321778059 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.321796894 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.327119112 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.327168941 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.327183008 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.327192068 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.327207088 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.327243090 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.328926086 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.328942060 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.328973055 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.328979015 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.328999996 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.329013109 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.333566904 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.333611965 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.333631992 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.333650112 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.333688021 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.338376045 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.338398933 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.338428020 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.338437080 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.338466883 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.338479042 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.339145899 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.339190006 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.339210033 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.339217901 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.339241982 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.339251995 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.346000910 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.346018076 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.346064091 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.346074104 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.346122980 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.350872040 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.350894928 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.350938082 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.350948095 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.351464033 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.368287086 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.368331909 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.368357897 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.368366003 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.368379116 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.368391991 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.368410110 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.369486094 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.369513035 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.369541883 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.369551897 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.369565010 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.369692087 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.373039961 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.373061895 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.373121977 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.373131037 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.373191118 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.387309074 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.387334108 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.387387037 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.387398958 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.387438059 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.408263922 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.408284903 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.408360004 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.408374071 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.408665895 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.410181999 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.410198927 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.410248041 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.410262108 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.410304070 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.417365074 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.417412043 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.417442083 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.417453051 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.417465925 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.418169975 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.422764063 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.422810078 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.422837973 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.422844887 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.422871113 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.422883987 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.430958986 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.430984020 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.431026936 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.431032896 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.431047916 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.431083918 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.449440956 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.449460983 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.449583054 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.449604034 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.454998016 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.458157063 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.458178043 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.458252907 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.458267927 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.461138010 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.472579956 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.472599030 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.472678900 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.472687960 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.472733021 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.473448992 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.473520994 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.473527908 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.473545074 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.473586082 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.473843098 CET49762443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.473862886 CET44349762171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.478943110 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.478960991 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.479037046 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.479046106 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.479346037 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.500633001 CET49765443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.500669956 CET44349765171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.500741005 CET49765443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.501132011 CET49766443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.501182079 CET44349766171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.501238108 CET49766443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.501508951 CET49765443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.501523018 CET44349765171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.501624107 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.501645088 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.501701117 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.501712084 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.501972914 CET49766443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.501991987 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.501993895 CET44349766171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.528027058 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.528076887 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.528151035 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.528171062 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.528197050 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.528217077 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.530580997 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.530601978 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.530673981 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.530685902 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.530975103 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.531589985 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.531636953 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.531657934 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.531666994 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.531682014 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.531702995 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.537009954 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.537055016 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.537092924 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.537101030 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.537132978 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.537142992 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.552580118 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.552625895 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.552638054 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.552656889 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.552815914 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.552835941 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.552880049 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.552891016 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.552905083 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.552928925 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.553298950 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.553342104 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.553364992 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.553389072 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.553396940 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.553483963 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.565967083 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.565985918 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.566066980 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.566078901 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.569475889 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.580394983 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.580441952 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.580483913 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.580498934 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.580527067 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.580535889 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.600471973 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.600488901 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.600579977 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.600595951 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.603127956 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.628627062 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.628654003 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.628791094 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.628827095 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.629486084 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.633989096 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.634042025 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.634093046 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.634102106 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.634141922 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.643560886 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.643578053 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.643762112 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.643802881 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.645122051 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.651563883 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.651577950 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.651642084 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.651654005 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.655102015 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.671363115 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.671377897 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.671451092 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.671466112 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.675124884 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.700143099 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.700158119 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.700287104 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.700310946 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.701725960 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.722657919 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.722672939 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.722759008 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.722774982 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.723098040 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.735899925 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.735913992 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.735985041 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.735995054 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.736324072 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.736407995 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.736413956 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.736444950 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.736452103 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.736457109 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.737206936 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.742276907 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.742321968 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.742364883 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.742373943 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.742398024 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.742412090 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.747723103 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.747750998 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.747822046 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.747828960 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.749228001 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.752860069 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.752881050 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.752943039 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.752948999 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.752995014 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.756803989 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.756820917 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.756887913 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.756899118 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.757179976 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.758378983 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.758399010 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.758430958 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.758436918 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.758460045 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.758471012 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.790510893 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.790535927 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.790618896 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.790628910 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.792218924 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.792237043 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.792298079 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.792313099 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.792335987 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.792357922 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.834714890 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.834734917 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.834780931 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.834800005 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.835510969 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.838781118 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.838804007 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.838840008 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.838848114 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.838860989 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.838964939 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.843671083 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.843691111 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.843760967 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.843775988 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.843787909 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.843805075 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.843822002 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.843831062 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.843862057 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.843872070 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.843983889 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.862978935 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.862993002 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.863059044 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.863100052 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.863147020 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.889169931 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.889185905 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.889230013 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.889244080 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.889257908 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.889290094 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.915532112 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.915553093 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.915604115 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.915621996 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.915633917 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.915847063 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.928333998 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.928349018 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.928416967 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.928427935 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.929328918 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.947470903 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.947493076 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.947582006 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.947596073 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.949136019 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.949155092 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.949258089 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.949295044 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.949326038 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.949352026 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.952934027 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.952961922 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.953015089 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.953022003 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.953053951 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.953077078 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.958225965 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.958245993 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.958307028 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.958312988 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.961505890 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.963787079 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.963814020 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.963876009 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.963896990 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.965761900 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.968606949 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.968631983 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.968678951 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.968693972 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.968718052 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.968733072 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.984323025 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.984373093 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.984450102 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.984503031 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.984525919 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.986040115 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.000981092 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.001003027 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.001066923 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.001142979 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.001195908 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.001195908 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.026709080 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.026777029 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.026798964 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.026869059 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.026913881 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.026913881 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.035875082 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.035938025 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.035958052 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.035980940 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.035998106 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.036021948 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.048814058 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.048841000 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.048928022 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.048979998 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.049002886 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.049024105 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.054299116 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.054321051 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.054385900 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.054409981 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.054424047 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.055032969 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.055078983 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.055111885 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.055119991 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.055183887 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.055222034 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.055571079 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.056490898 CET49767443192.168.2.445.113.194.250
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.056557894 CET4434976745.113.194.250192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.057280064 CET49767443192.168.2.445.113.194.250
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.057651997 CET49767443192.168.2.445.113.194.250
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.057662964 CET4434976745.113.194.250192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.081537008 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.081588030 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.081630945 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.081666946 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.081685066 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.081701994 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.107964039 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.108030081 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.108100891 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.108139992 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.108159065 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.108180046 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.120377064 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.120407104 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.120573997 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.120592117 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.121551037 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.141268015 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.141340017 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.141392946 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.141454935 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.141498089 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.141498089 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.158090115 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.158123970 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.158224106 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.158258915 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.162066936 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.163086891 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.163110018 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.163223982 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.163233995 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.166035891 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.168840885 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.168863058 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.168973923 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.168984890 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.170027971 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.174200058 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.174225092 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.174289942 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.174302101 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.176238060 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.176269054 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.176358938 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.176394939 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.176420927 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.176450968 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.179074049 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.179095030 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.179163933 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.179174900 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.182041883 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.211102962 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.211136103 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.211262941 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.211287022 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.215116024 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.218450069 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.218487024 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.218570948 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.218595982 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.219094992 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.228264093 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.228307009 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.228384972 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.228404999 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.228431940 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.228447914 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.247066975 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.247097969 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.247204065 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.247220993 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.249181032 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.259927034 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.259957075 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.260097027 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.260128975 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.262044907 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.265475988 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.265506983 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.265634060 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.265641928 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.265688896 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.274518967 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.274547100 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.274645090 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.274662018 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.274677992 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.274697065 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.299675941 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.299719095 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.299865007 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.299880981 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.299912930 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.299928904 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.312603951 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.312628031 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.312700987 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.312712908 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.315104961 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.333256960 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.333283901 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.333410978 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.333425045 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.333463907 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.368818998 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.368855000 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.368968010 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.369034052 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.369360924 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.369410038 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.369448900 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.369455099 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.369524956 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.369561911 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.369586945 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.374238968 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.374274969 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.374325037 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.374339104 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.374366999 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.374381065 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.379616022 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.379650116 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.379699945 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.379731894 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.379754066 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.382050991 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.384402990 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.384430885 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.384491920 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.384506941 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.384531021 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.384558916 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.390098095 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.390126944 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.390182018 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.390197992 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.390225887 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.390235901 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.410788059 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.410860062 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.410901070 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.410934925 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.410954952 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.412745953 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.416424990 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.420460939 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.420495033 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.420528889 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.420537949 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.420579910 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.421506882 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.421536922 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.421592951 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.421623945 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.421652079 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.423106909 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.439412117 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.439486980 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.439503908 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.439517975 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.439542055 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.439558983 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.466378927 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.466443062 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.466533899 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.466555119 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.466584921 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.466599941 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.470596075 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.470630884 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.470716953 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.470766068 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.473896027 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.475800991 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.475830078 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.475898027 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.475913048 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.477993011 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.491975069 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.492018938 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.492053032 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.492072105 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.492089987 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.492105007 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.504574060 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.504597902 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.504626989 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.504636049 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.504667044 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.525283098 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.525320053 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.525357962 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.525365114 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.525388956 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.525407076 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.564482927 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.564512014 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.564549923 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.564557076 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.564579010 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.564595938 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.578782082 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.578819990 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.578857899 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.578880072 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.578896999 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.578985929 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.584435940 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.584458113 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.584496975 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.584506035 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.584527016 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.584543943 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.589325905 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.589345932 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.589387894 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.589396000 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.589421988 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.589437008 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.595102072 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.595122099 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.595155954 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.595164061 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.595206976 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.600652933 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.600671053 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.600703001 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.600713015 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.600743055 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.600759983 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.602777004 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.602802038 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.602844000 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.602850914 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.602875948 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.602972984 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.612454891 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.612481117 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.612514019 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.612519026 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.612552881 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.631031036 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.631057978 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.631091118 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.631097078 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.631125927 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.632200003 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.632225990 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.632252932 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.632262945 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.632283926 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.632298946 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.658341885 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.658379078 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.658404112 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.658412933 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.658447981 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.681063890 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.681087971 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.681128025 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.681142092 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.681174994 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.681194067 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.699942112 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.699975014 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.700015068 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.700021982 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.700061083 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.705777884 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.705801964 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.705849886 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.705857038 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.705898046 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.717263937 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.717293978 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.717329025 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.717334986 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.717372894 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.756509066 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.756531000 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.756567955 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.756575108 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.756618977 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.776288986 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.776320934 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.776357889 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.776377916 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.776396036 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.776423931 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.789345026 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.789370060 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.789400101 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.789407969 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.789437056 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.789453983 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.794673920 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.794693947 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.794733047 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.794739962 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.794784069 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.794946909 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.794965029 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.794998884 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.795006037 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.795028925 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.795053959 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.799972057 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.799997091 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.800024986 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.800031900 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.800064087 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.800076962 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.804877043 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.804898977 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.804948092 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.804954052 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.805386066 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.805403948 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.805449963 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.805450916 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.805457115 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.805469036 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.805493116 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.811181068 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.811209917 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.811247110 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.811254025 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.811310053 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.823474884 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.823498011 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.823581934 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.823590040 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.823621988 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.842386961 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.842420101 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.842689037 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.842701912 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.842740059 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.850342035 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.850368023 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.850428104 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.850439072 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.850457907 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.850483894 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.891964912 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.891999006 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.892075062 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.892086983 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.892688990 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.892709970 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.892770052 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.892776966 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.892803907 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.892823935 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.899765015 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.899785042 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.899841070 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.899847031 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.900326014 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.909935951 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.909955025 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.910007000 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.910012960 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.910049915 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.948745966 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.948766947 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.948860884 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.948868990 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.948925018 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.986777067 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.986805916 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.986920118 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.986936092 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.986947060 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.986955881 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.986996889 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.987004042 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.987030029 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.987030983 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.987042904 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.996902943 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.996928930 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.997025967 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.997033119 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.997081041 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.000365973 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.000391006 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.000459909 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.000499964 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.001424074 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.005215883 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.005237103 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.005297899 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.005306005 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.005960941 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.010891914 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.010914087 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.010982990 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.010991096 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.011091948 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.015806913 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.015831947 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.015901089 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.015908003 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.015938044 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.016464949 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.016484976 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.016531944 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.016540051 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.017271042 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.021308899 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.021330118 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.021379948 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.021388054 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.021428108 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.042766094 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.042788029 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.042849064 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.042856932 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.043626070 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.053322077 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.053352118 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.053406000 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.053421974 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.053445101 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.053461075 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.085136890 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.085211992 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.085294008 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.085340023 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.085381031 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.086013079 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.091094971 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.091161966 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.091182947 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.091200113 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.091228962 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.091248989 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.099153042 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.099246979 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.099265099 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.099351883 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.099432945 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.099499941 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.099680901 CET49760443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.099699020 CET44349760171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.103424072 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.103457928 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.103507042 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.103547096 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.103566885 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.103595018 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.197309971 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.197333097 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.197403908 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.197493076 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.197530031 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.197554111 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.210865021 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.210880995 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.210947990 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.210969925 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.211023092 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.216551065 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.216566086 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.216619968 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.216653109 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.216702938 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.220035076 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.220072031 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.220196962 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.220397949 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.220408916 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.220788002 CET49769443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.220839977 CET44349769171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.220894098 CET49769443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.221661091 CET49769443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.221677065 CET44349769171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.221746922 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.221772909 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.221823931 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.221838951 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.221867085 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.223114014 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.227054119 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.227070093 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.227128983 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.227144003 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.227243900 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.232476950 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.232492924 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.232554913 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.232568979 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.232624054 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.269177914 CET44349765171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.269568920 CET49765443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.269598961 CET44349765171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.270637035 CET44349765171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.270708084 CET49765443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.271059036 CET49765443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.271131992 CET44349765171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.271224976 CET49765443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.271842957 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.271864891 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.271934032 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.271965027 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.272619009 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.273860931 CET44349766171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.274069071 CET49766443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.274090052 CET44349766171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.275094032 CET44349766171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.275156975 CET49766443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.275439978 CET49766443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.275501013 CET44349766171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.275563955 CET49766443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.275572062 CET44349766171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.311367035 CET49765443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.311384916 CET44349765171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.315686941 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.315706968 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.315797091 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.315814972 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.316464901 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.327056885 CET49766443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.358234882 CET49765443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.407695055 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.407721043 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.407879114 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.407921076 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.408948898 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.421502113 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.421525955 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.421617031 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.421643019 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.422476053 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.426507950 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.426525116 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.426604986 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.426620960 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.427100897 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.431859016 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.431879044 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.431951046 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.431960106 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.432607889 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.437364101 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.437377930 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.437443972 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.437453032 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.437489986 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.442913055 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.442934036 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.442994118 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.443002939 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.443095922 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.482268095 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.482285976 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.482479095 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.482500076 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.482563019 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.529313087 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.529331923 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.529378891 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.529409885 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.529428959 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.531111956 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.563438892 CET49770443192.168.2.4111.45.3.198
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.563471079 CET44349770111.45.3.198192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.563534021 CET49770443192.168.2.4111.45.3.198
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.563879967 CET49770443192.168.2.4111.45.3.198
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.563913107 CET44349770111.45.3.198192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.618208885 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.618233919 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.618293047 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.618335962 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.618357897 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.618410110 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.618616104 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.618674994 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.618684053 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.618712902 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.618751049 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.620246887 CET49759443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.620275974 CET44349759171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:32.118272066 CET44349766171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:32.118360996 CET44349766171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:32.118449926 CET49766443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:32.119937897 CET49766443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:32.119961977 CET44349766171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:32.151006937 CET44349765171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:32.151035070 CET44349765171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:32.151043892 CET44349765171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:32.151062965 CET44349765171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:32.151071072 CET44349765171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:32.151114941 CET49765443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:32.151149988 CET44349765171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:32.151165962 CET49765443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:32.151170015 CET44349765171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:32.151195049 CET49765443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:32.151221991 CET49765443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:32.153466940 CET49765443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:32.153481960 CET44349765171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:32.275429964 CET4434976745.113.194.250192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:32.275815964 CET49767443192.168.2.445.113.194.250
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:32.275901079 CET4434976745.113.194.250192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:32.276297092 CET4434976745.113.194.250192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:32.276362896 CET49767443192.168.2.445.113.194.250
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:32.277009010 CET4434976745.113.194.250192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:32.277069092 CET49767443192.168.2.445.113.194.250
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:32.278425932 CET49767443192.168.2.445.113.194.250
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:32.278498888 CET4434976745.113.194.250192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:32.278671026 CET49767443192.168.2.445.113.194.250
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:32.278702974 CET4434976745.113.194.250192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:32.327199936 CET49767443192.168.2.445.113.194.250
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:32.908256054 CET4434976745.113.194.250192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:32.908301115 CET4434976745.113.194.250192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:32.908350945 CET4434976745.113.194.250192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:32.908370972 CET49767443192.168.2.445.113.194.250
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:32.908438921 CET4434976745.113.194.250192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:32.908488989 CET49767443192.168.2.445.113.194.250
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:32.925017118 CET4434976745.113.194.250192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:32.925028086 CET4434976745.113.194.250192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:32.925107002 CET49767443192.168.2.445.113.194.250
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:32.925124884 CET4434976745.113.194.250192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:32.925149918 CET4434976745.113.194.250192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:32.925303936 CET49767443192.168.2.445.113.194.250
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:32.983443975 CET49767443192.168.2.445.113.194.250
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:32.983505011 CET4434976745.113.194.250192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:33.077269077 CET44349769171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:33.077677011 CET49769443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:33.077708006 CET44349769171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:33.081300020 CET44349769171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:33.081377029 CET49769443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:33.084122896 CET49769443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:33.084213018 CET44349769171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:33.084351063 CET49769443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:33.084364891 CET44349769171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:33.124727964 CET49769443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:33.538949966 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:33.539273024 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:33.539282084 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:33.540290117 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:33.540339947 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:33.540668964 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:33.540713072 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:33.540966988 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:33.540971994 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:33.593661070 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:33.965908051 CET44349769171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:33.965936899 CET44349769171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:33.965976954 CET44349769171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:33.966000080 CET49769443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:33.966011047 CET44349769171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:33.966046095 CET49769443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:33.967612028 CET49769443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:33.967628956 CET44349769171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.116446018 CET44349770111.45.3.198192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.117532969 CET49770443192.168.2.4111.45.3.198
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.117568016 CET44349770111.45.3.198192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.118885040 CET44349770111.45.3.198192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.118977070 CET49770443192.168.2.4111.45.3.198
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.121411085 CET44349770111.45.3.198192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.121478081 CET49770443192.168.2.4111.45.3.198
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.122905970 CET49770443192.168.2.4111.45.3.198
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.122999907 CET44349770111.45.3.198192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.123184919 CET49770443192.168.2.4111.45.3.198
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.123198986 CET44349770111.45.3.198192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.171641111 CET49770443192.168.2.4111.45.3.198
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.272331953 CET44349746172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.272427082 CET44349746172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.272499084 CET49746443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.339623928 CET44349747172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.339714050 CET44349747172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.339803934 CET49747443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.417705059 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.417732954 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.417743921 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.417761087 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.417768955 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.417778969 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.417820930 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.417846918 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.417879105 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.417911053 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.602056980 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.602092981 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.602185011 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.602204084 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.603111982 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.644409895 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.644454002 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.644560099 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.644581079 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.645817995 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.779035091 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.779071093 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.779237986 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.779258013 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.780765057 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.793569088 CET44349770111.45.3.198192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.800976992 CET44349770111.45.3.198192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.801114082 CET49770443192.168.2.4111.45.3.198
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.801162004 CET44349770111.45.3.198192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.817706108 CET44349770111.45.3.198192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.817807913 CET49770443192.168.2.4111.45.3.198
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.817823887 CET44349770111.45.3.198192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.834249020 CET44349770111.45.3.198192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.834264040 CET44349770111.45.3.198192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.834378958 CET49770443192.168.2.4111.45.3.198
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.834400892 CET44349770111.45.3.198192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.835731983 CET44349770111.45.3.198192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.835803986 CET49770443192.168.2.4111.45.3.198
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.835813999 CET44349770111.45.3.198192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.885274887 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.885313034 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.885540962 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.885581017 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.886409998 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.890407085 CET49770443192.168.2.4111.45.3.198
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.918102026 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.918129921 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.918188095 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.918201923 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.918225050 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.918240070 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.949909925 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.949953079 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.950026035 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.950050116 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.950071096 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:34.950093031 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.000653982 CET44349770111.45.3.198192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.000701904 CET44349770111.45.3.198192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.000732899 CET49770443192.168.2.4111.45.3.198
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.000762939 CET49770443192.168.2.4111.45.3.198
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.001164913 CET44349749172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.001363993 CET44349749172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.001485109 CET49749443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.012763977 CET44349748172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.012845039 CET44349748172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.012933016 CET49748443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.022483110 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.022533894 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.022682905 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.022682905 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.022717953 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.023108006 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.030364037 CET44349770111.45.3.198192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.030380011 CET44349770111.45.3.198192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.030473948 CET49770443192.168.2.4111.45.3.198
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.030473948 CET44349770111.45.3.198192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.030510902 CET44349770111.45.3.198192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.030539989 CET49770443192.168.2.4111.45.3.198
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.030617952 CET44349770111.45.3.198192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.031114101 CET49770443192.168.2.4111.45.3.198
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.031501055 CET49770443192.168.2.4111.45.3.198
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.031519890 CET44349770111.45.3.198192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.043881893 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.043903112 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.043993950 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.044007063 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.044024944 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.045022964 CET49747443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.045053005 CET44349747172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.045066118 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.045116901 CET49748443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.045140982 CET44349748172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.045567989 CET49781443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.045665026 CET44349781171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.045751095 CET49781443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.046029091 CET49781443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.046056986 CET44349781171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.050471067 CET49782443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.050564051 CET44349782171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.050657988 CET49782443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.053138018 CET49782443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.053154945 CET44349782171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.054748058 CET49783443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.054771900 CET44349783171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.054833889 CET49783443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.055037022 CET49783443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.055047035 CET44349783171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.056335926 CET49784443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.056369066 CET44349784171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.056474924 CET49784443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.056664944 CET49784443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.056679964 CET44349784171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.100100040 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.100117922 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.100228071 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.100251913 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.103147030 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.165484905 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.165548086 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.165576935 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.165602922 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.165617943 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.165643930 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.197704077 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.197756052 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.197803020 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.197813034 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.197848082 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.197865009 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.235986948 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.236047029 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.236089945 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.236108065 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.236123085 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.236151934 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.254961014 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.255007982 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.255069017 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.255090952 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.255103111 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.255131960 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.274195910 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.274240971 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.274264097 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.274281979 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.274300098 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.274338007 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.294003963 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.294063091 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.294090033 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.294104099 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.294141054 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.294154882 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.311417103 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.311460018 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.311491966 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.311507940 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.311538935 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.311554909 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.425859928 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.425926924 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.426021099 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.426060915 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.426076889 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.426100016 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.435218096 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.435266018 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.435345888 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.435374975 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.435395002 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.435422897 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.443165064 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.443207979 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.443259001 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.443274975 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.443298101 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.443346024 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.451028109 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.451072931 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.451124907 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.451148987 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.451162100 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.451185942 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.457977057 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.458023071 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.458071947 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.458081961 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.458110094 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.458127022 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.463673115 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.466145992 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.466206074 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.466212034 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.466233969 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.466265917 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.466281891 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.488538027 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.488593102 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.488662004 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.488678932 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.488709927 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.488722086 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.507575035 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.507625103 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.507666111 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.507674932 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.507704973 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.507724047 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.529392958 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.529442072 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.529486895 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.529495955 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.529536009 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.551275015 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.551347971 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.551364899 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.551373959 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.551404953 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.551418066 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.593241930 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.593297005 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.593346119 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.593353987 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.593390942 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.627593040 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.627645969 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.627736092 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.627770901 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.627799988 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.627801895 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.652694941 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.652750015 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.652820110 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.652837992 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.652873039 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.666804075 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.666851044 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.666882992 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.666891098 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.666945934 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.672508001 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.704690933 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.704744101 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.704767942 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.704787970 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.704813004 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.704827070 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.709413052 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.709460974 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.709464073 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.709487915 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.709497929 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.709512949 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.709551096 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.728461981 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.728487968 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.728554010 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.728570938 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.728676081 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.728676081 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.753658056 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.753725052 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.753741980 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.753760099 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.753777981 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.753803015 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.753803015 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.793291092 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.793308973 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.793402910 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.793402910 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.793423891 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.793481112 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.828187943 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.828213930 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.828277111 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.828300953 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.828318119 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.828355074 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.853645086 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.853693962 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.853745937 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.853773117 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.853796959 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.853823900 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.867516994 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.867567062 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.867665052 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.867665052 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.867697001 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.867752075 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.889939070 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.889987946 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.890052080 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.890060902 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.890084028 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.890098095 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.909451008 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.909519911 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.909563065 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.909579992 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.909620047 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.909620047 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.929943085 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.929991961 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.930066109 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.930074930 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.930102110 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.930130959 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.957695961 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.957726002 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.957907915 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.957958937 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.958038092 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.995466948 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.995498896 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.995635986 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.995635986 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.995673895 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:35.995800972 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.029869080 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.029897928 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.029988050 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.030014992 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.030071974 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.054970026 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.055001020 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.055110931 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.055145025 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.055210114 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.069328070 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.069358110 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.069457054 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.069495916 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.069518089 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.069567919 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.093744040 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.093791008 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.093858004 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.093883991 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.093935013 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.093935013 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.111110926 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.111151934 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.111251116 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.111269951 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.111337900 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.131608009 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.131643057 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.131791115 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.131802082 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.131850004 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.159694910 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.159728050 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.159816027 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.159830093 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.159903049 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.198321104 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.198357105 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.198431015 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.198440075 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.198519945 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.230609894 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.230649948 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.230752945 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.230752945 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.230762005 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.230814934 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.256592035 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.256625891 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.256750107 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.256762028 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.257144928 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.271034956 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.271070004 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.271195889 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.271212101 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.273181915 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.296466112 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.296504974 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.296585083 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.296593904 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.296646118 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.296646118 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.312390089 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.312446117 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.312495947 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.312501907 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.312551022 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.312551022 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.333245993 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.333271980 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.333324909 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.333343983 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.333429098 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.363372087 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.363394976 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.363498926 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.363500118 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.363524914 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.363620043 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.399509907 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.399537086 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.399626017 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.399626017 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.399638891 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.402013063 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.432444096 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.432470083 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.432585001 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.432600021 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.433815956 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.458148003 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.458170891 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.458354950 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.458374977 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.459254980 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.472491980 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.472513914 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.473655939 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.473670959 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.473885059 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.497530937 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.497554064 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.497956038 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.497970104 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.498687029 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.513772011 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.513797998 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.514143944 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.514154911 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.515325069 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.534522057 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.534548998 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.534790039 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.534801006 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.535001993 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.564497948 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.564523935 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.564702034 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.564719915 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.565471888 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.600673914 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.600745916 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.600816965 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.600837946 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.600944042 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.601100922 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.634939909 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.634972095 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.635334015 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.635359049 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.637561083 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.659849882 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.659878016 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.660619020 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.660638094 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.661103010 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.674345016 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.674390078 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.674460888 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.674468994 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.674513102 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.674513102 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.700464010 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.700514078 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.700592041 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.700592041 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.700599909 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.707067966 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.715497971 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.715545893 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.719067097 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.719074011 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.722019911 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.735878944 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.735910892 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.739068031 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.739073992 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.739339113 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.765919924 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.765947104 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.766036987 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.766047001 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.766093016 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.811072111 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.811155081 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.811168909 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.811180115 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.811206102 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.811218023 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.836205006 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.836286068 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.836325884 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.836343050 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.836544991 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.836544991 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.861149073 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.861196995 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.861227989 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.861236095 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.861268997 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.861284018 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.875961065 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.876014948 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.876166105 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.876177073 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.877038956 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.901535034 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.901566982 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.901736975 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.901757956 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.901803017 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.902776957 CET44349782171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.903054953 CET49782443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.903081894 CET44349782171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.904114008 CET44349782171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.904171944 CET49782443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.904489040 CET49782443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.904551029 CET44349782171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.904658079 CET49782443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.916646004 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.916723967 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.916729927 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.916753054 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.916883945 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.916897058 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.918580055 CET44349784171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.918816090 CET49784443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.918831110 CET44349784171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.921868086 CET44349784171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.921928883 CET49784443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.922173977 CET49784443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.922229052 CET44349784171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.922343016 CET49784443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.937150002 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.937194109 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.937215090 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.937222958 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.937248945 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.937266111 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.951324940 CET44349782171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.952822924 CET49782443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.952836037 CET44349782171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.963202953 CET44349781171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.963584900 CET49781443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.963643074 CET44349781171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.965095043 CET44349781171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.965169907 CET49781443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.965574026 CET49781443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.965681076 CET44349781171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.965766907 CET49781443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.967334032 CET44349784171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.967483044 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.967542887 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.967552900 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.967571974 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.967587948 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.967605114 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.968440056 CET49784443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.968449116 CET44349784171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:36.999739885 CET49782443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.011324883 CET44349781171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.012464046 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.012511015 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.012530088 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.012538910 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.012629986 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.015322924 CET49781443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.015345097 CET44349781171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.015377998 CET49784443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.038002014 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.038064957 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.038070917 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.038093090 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.038116932 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.038130999 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.062298059 CET49781443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.062702894 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.062752008 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.062890053 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.062890053 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.062912941 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.063096046 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.098973989 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.099018097 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.099050999 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.099071980 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.099087954 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.099112034 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.107671022 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.107709885 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.107788086 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.107812881 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.109093904 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.126667023 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.126744986 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.126754999 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.126773119 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.126799107 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.126815081 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.149530888 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.149590015 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.149890900 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.149916887 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.149975061 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.171539068 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.171586990 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.171668053 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.171684980 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.171715975 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.171734095 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.215470076 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.215518951 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.215581894 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.215588093 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.215756893 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.249763966 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.249825954 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.249955893 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.249955893 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.249967098 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.250006914 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.273291111 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.273328066 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.273507118 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.273521900 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.273569107 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.300261974 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.300290108 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.300339937 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.300349951 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.300379992 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.300400972 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.308820963 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.308849096 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.308902979 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.308912992 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.308952093 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.328247070 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.328269005 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.328320026 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.328326941 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.328367949 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.350450039 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.350477934 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.350548983 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.350564003 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.350603104 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.394762039 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.394787073 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.394908905 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.394922972 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.394967079 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.416965961 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.416985989 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.417037964 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.417043924 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.417079926 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.464380980 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.464406013 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.464505911 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.464538097 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.464581013 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.474622965 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.474653006 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.474733114 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.474761963 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.474801064 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.501518965 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.501539946 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.501610041 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.501635075 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.501677036 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.510246992 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.510266066 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.510334969 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.510359049 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.510401011 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.529580116 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.529603958 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.529683113 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.529706001 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.529762030 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.551645041 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.551666975 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.551707983 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.551712990 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.551737070 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.551753044 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.596065998 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.596088886 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.596148968 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.596160889 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.596182108 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.596194983 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.618588924 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.618612051 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.618669987 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.618678093 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.618704081 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.618719101 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.665916920 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.665939093 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.666116953 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.666138887 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.666371107 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.677535057 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.677558899 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.677659988 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.677670956 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.677711964 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.703085899 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.703111887 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.703272104 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.703286886 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.703434944 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.712008953 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.712032080 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.712147951 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.712177038 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.712219000 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.731148005 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.731172085 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.731296062 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.731306076 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.731410980 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.752389908 CET44349784171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.753354073 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.753376007 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.753460884 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.753469944 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.753479004 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.753561974 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.756967068 CET44349784171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.757041931 CET49784443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.757869005 CET49784443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.757886887 CET44349784171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.760551929 CET49790443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.760596037 CET44349790171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.760684013 CET49790443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.760957956 CET49790443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.760973930 CET44349790171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.798351049 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.798382044 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.798475027 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.798487902 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.798531055 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.812438011 CET44349781171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.812524080 CET44349781171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.812581062 CET49781443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.813833952 CET49781443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.813855886 CET44349781171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.817217112 CET49791443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.817301989 CET44349791171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.817393064 CET49791443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.817668915 CET49791443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.817719936 CET44349791171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.820029974 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.820051908 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.820099115 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.820111036 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.820146084 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.820167065 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.867343903 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.867367029 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.867497921 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.867517948 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.867561102 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.878860950 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.878882885 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.878973007 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.878979921 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.879061937 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.883697987 CET44349782171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.883764982 CET44349782171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.883785009 CET44349782171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.883817911 CET44349782171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.883846998 CET49782443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.883922100 CET44349782171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.883956909 CET49782443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.883980036 CET44349782171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.884033918 CET49782443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.886662006 CET49782443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.886713028 CET44349782171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.889708042 CET49792443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.889750957 CET44349792171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.889846087 CET49792443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.890194893 CET49792443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.890212059 CET44349792171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.905405045 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.905426025 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.905523062 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.905529022 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.905585051 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.914356947 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.914377928 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.914455891 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.914460897 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.914505005 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.932324886 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.932346106 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.932421923 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.932427883 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.932468891 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.955714941 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.955739021 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.955825090 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.955832958 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:37.955866098 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.000423908 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.000449896 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.000562906 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.000585079 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.000623941 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.021279097 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.021301031 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.021434069 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.021465063 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.021511078 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.068866968 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.068902016 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.069039106 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.069072962 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.069118977 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.080418110 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.080483913 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.080575943 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.080601931 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.080621004 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.080656052 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.106053114 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.106121063 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.106156111 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.106185913 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.106206894 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.106229067 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.114969015 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.114996910 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.115050077 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.115078926 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.115108013 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.115123034 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.133970022 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.134027958 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.134041071 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.134052992 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.134076118 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.134092093 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.156387091 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.156444073 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.156477928 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.156491995 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.156521082 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.156532049 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.201632977 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.201699018 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.201735020 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.201750040 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.201771975 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.201793909 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.222846031 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.222896099 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.222920895 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.222937107 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.222959042 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.222973108 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.270515919 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.270581961 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.270652056 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.270687103 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.270710945 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.270735979 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.281627893 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.281661034 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.281749010 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.281773090 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.281816959 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.313483000 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.313543081 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.313575983 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.313591957 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.313626051 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.313643932 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.317411900 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.317455053 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.317497015 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.317503929 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.317548037 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.335253000 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.335335016 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.335378885 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.335391998 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.335421085 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.335442066 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.357758045 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.357811928 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.357924938 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.357947111 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.357959032 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.358005047 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.403019905 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.403084040 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.403276920 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.403287888 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.403331041 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.424092054 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.424161911 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.424197912 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.424205065 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.424247980 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.471873045 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.471903086 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.472150087 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.472176075 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.472220898 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.483082056 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.483114958 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.483154058 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.483166933 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.483194113 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.483211994 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.514141083 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.514173985 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.514265060 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.514291048 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.514478922 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.514478922 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.518614054 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.518635035 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.518702030 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.518718958 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.518755913 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.536824942 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.536886930 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.536921024 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.536940098 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.537097931 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.537097931 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.559173107 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.559202909 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.559386969 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.559407949 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.559456110 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.604108095 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.604154110 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.604327917 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.604340076 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.604384899 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.625720024 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.625776052 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.625838995 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.625865936 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.625894070 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.625907898 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.673377037 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.673439980 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.673485994 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.673496008 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.673544884 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.695839882 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.695892096 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.695981979 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.695998907 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.696010113 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.696038008 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.716248989 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.716295958 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.716331005 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.716337919 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.716382027 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.716394901 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.720659018 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.720702887 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.720747948 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.720755100 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.720788002 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.720808029 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.737938881 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.737987041 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.738048077 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.738060951 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.738095999 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.738109112 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.760783911 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.760848999 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.760864973 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.760874987 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.760906935 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.760916948 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.806818962 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.806880951 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.806900978 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.806911945 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.806937933 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.806952000 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.827099085 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.827158928 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.827197075 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.827210903 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.827223063 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.827248096 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.874886990 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.874933958 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.874977112 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.874984026 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.875029087 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.897770882 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.897819042 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.897903919 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.897916079 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.897958040 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.917443037 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.917519093 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.917620897 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.917635918 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.917659044 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.917681932 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.921865940 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.921927929 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.922099113 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.922110081 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.922156096 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.939296961 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.939364910 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.939407110 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.939421892 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.939481020 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.962080002 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.962111950 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.962223053 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.962240934 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:38.962301970 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.007963896 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.007993937 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.008109093 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.008125067 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.008167028 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.028388023 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.028414011 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.028472900 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.028477907 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.028532982 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.076421022 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.076474905 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.076524973 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.076541901 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.076586008 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.076601028 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.099252939 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.099299908 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.099387884 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.099400043 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.099447012 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.118865967 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.118923903 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.118958950 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.118968964 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.118993044 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.119007111 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.123258114 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.123306036 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.123356104 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.123363018 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.123395920 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.123414993 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.140873909 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.140938044 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.140973091 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.140985966 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.141024113 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.141036987 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.167431116 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.167459965 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.167531967 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.167542934 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.167599916 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.209189892 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.209213018 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.209260941 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.209265947 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.209311962 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.229861975 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.229893923 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.229963064 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.229969978 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.230005980 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.277458906 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.277483940 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.277554989 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.277565002 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.277602911 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.402673960 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.402704954 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.402735949 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.402744055 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.402769089 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.402786016 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.644048929 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.644081116 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.644126892 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.644167900 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.644187927 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.644201994 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.644224882 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.644320011 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.644361019 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.644399881 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.644404888 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.644413948 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.644443035 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.644498110 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.644539118 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.644575119 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.644581079 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.644591093 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.644615889 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.644654036 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.644694090 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.644712925 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.644718885 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.644757986 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.644831896 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.644870996 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.644886971 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.644893885 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.644923925 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.644933939 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.645030022 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.645071030 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.645087957 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.645103931 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.645119905 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.645145893 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.645265102 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.645306110 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.645339966 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.645344019 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.645376921 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.645376921 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.645462990 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.645500898 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.645514011 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.645519018 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.645560026 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.645648956 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.645688057 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.645729065 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.645733118 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.645760059 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.645766020 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.645793915 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.645833015 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.645867109 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.645872116 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.645884037 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.645912886 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.646219015 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.646413088 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.646452904 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.646502018 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.646507025 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.646534920 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.646544933 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.646624088 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.646662951 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.646682978 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.646687031 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.646759033 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.646776915 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.646819115 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.646831036 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.646831989 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.646857977 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.646898985 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.646923065 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.647088051 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.647129059 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.647151947 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.647166014 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.647193909 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.647195101 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.652189016 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.652666092 CET44349790171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.652965069 CET49790443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.652995110 CET44349790171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.654148102 CET44349790171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.654207945 CET49790443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.654580116 CET49790443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.654645920 CET44349790171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.654803991 CET49790443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.654814005 CET44349790171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.655050039 CET44349791171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.655263901 CET49791443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.655340910 CET44349791171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.659352064 CET44349791171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.659451962 CET49791443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.659821033 CET49791443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.659976959 CET49791443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.659990072 CET44349791171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.660434961 CET44349791171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.680686951 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.680751085 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.680773020 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.680799007 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.680816889 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.680835009 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.702137947 CET44349792171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.702280045 CET49790443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.702292919 CET49791443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.702315092 CET44349791171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.702533960 CET49792443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.702610016 CET44349792171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.703178883 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.703210115 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.703243017 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.703262091 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.703280926 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.703306913 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.703732014 CET44349792171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.703794003 CET49792443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.707395077 CET49792443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.707621098 CET49792443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.707638025 CET44349792171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.729435921 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.729494095 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.729528904 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.729561090 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.729583979 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.729604006 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.733638048 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.733685017 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.733720064 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.733741045 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.733757019 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.733778000 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.745657921 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.745688915 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.745878935 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.745920897 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.745969057 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.749182940 CET49792443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.749196053 CET49791443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.749205112 CET44349792171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.775510073 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.775569916 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.775592089 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.775610924 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.775629997 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.775648117 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.811675072 CET49792443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.813308954 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.813375950 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.813419104 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.813460112 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.813481092 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.813502073 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.817451000 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.834685087 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.834728003 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.834747076 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.834763050 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.834780931 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.834801912 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.881942987 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.881995916 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.882030010 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.882049084 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.882061005 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.882088900 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.905059099 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.905103922 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.905159950 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.905174017 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.905199051 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.905217886 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.930495024 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.930540085 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.930562019 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.930568933 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.930592060 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.930605888 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.935499907 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.935544014 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.935563087 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.935568094 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.935590029 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.935602903 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.947019100 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.947061062 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.947101116 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.947115898 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.947132111 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.947150946 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.978178024 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.978271008 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.980109930 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.980132103 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:39.980194092 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.014646053 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.014676094 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.014760971 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.014786959 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.014801979 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.014859915 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.035903931 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.035926104 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.035995960 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.036026955 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.036070108 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.083812952 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.083863974 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.083914042 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.083945990 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.083978891 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.083998919 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.106585026 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.106616974 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.106686115 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.106720924 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.106740952 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.106781006 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.131999016 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.132065058 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.132136106 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.132180929 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.132200003 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.132224083 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.136950016 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.136996031 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.137041092 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.137051105 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.137080908 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.137105942 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.148117065 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.148144007 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.148220062 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.148238897 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.148279905 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.179440022 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.179471016 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.179533005 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.179557085 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.179583073 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.179593086 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.216630936 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.216681957 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.216742039 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.216764927 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.216792107 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.216949940 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.237847090 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.237909079 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.237977028 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.238004923 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.238019943 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.239100933 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.285229921 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.285259962 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.285346031 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.285373926 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.287100077 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.308130980 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.308176994 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.308248043 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.308260918 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.308406115 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.308406115 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.320246935 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.333714008 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.333784103 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.333908081 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.333908081 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.333921909 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.335095882 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.338987112 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.339029074 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.339067936 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.339076042 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.339106083 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.339118958 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.350106955 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.350162029 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.350191116 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.350199938 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.350244045 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.381133080 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.381200075 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.381205082 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.381232023 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.381266117 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.381295919 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.417733908 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.417766094 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.417808056 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.417828083 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.417854071 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.417870045 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.439340115 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.439407110 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.439423084 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.439441919 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.439471960 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.439491034 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.467677116 CET44349790171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.470963001 CET44349790171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.471168041 CET49790443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.471813917 CET49790443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.471829891 CET44349790171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.475758076 CET49798443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.475783110 CET44349798171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.475898027 CET49798443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.476259947 CET49798443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.476274014 CET44349798171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.479681015 CET44349791171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.479708910 CET44349791171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.479985952 CET49791443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.480031013 CET44349791171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.481200933 CET49791443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.481266022 CET44349791171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.481384039 CET49791443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.484987974 CET49799443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.485052109 CET44349799171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.485136032 CET49799443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.485363960 CET49799443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.485388994 CET44349799171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.486500025 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.486550093 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.486654043 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.486675978 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.486821890 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.509711027 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.509753942 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.509779930 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.509789944 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.509821892 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.509830952 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.535145998 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.535197973 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.535219908 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.535227060 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.535258055 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.535276890 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.539464951 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.539508104 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.539547920 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.539554119 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.539583921 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.539596081 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.551939964 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.552006960 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.552023888 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.552056074 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.552083969 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.552100897 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.580054998 CET44349756162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.580138922 CET44349756162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.580225945 CET49756443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.582633018 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.582691908 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.582712889 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.582725048 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.582751036 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.582767963 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.606568098 CET44349792171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.606591940 CET44349792171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.606600046 CET44349792171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.606636047 CET44349792171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.606652021 CET44349792171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.606667995 CET44349792171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.606724024 CET49792443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.606754065 CET44349792171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.606769085 CET49792443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.606820107 CET49792443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.615374088 CET44349792171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.615436077 CET49792443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.615443945 CET44349792171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.615494967 CET49792443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.615803957 CET49792443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.615820885 CET44349792171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.619582891 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.619648933 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.619668961 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.619678974 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.619759083 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.619776011 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.625053883 CET49800443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.625143051 CET44349800171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.625230074 CET49800443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.625550032 CET49800443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.625586987 CET44349800171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.640450954 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.640477896 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.640537977 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.640552044 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.640670061 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.708492994 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.708555937 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.708712101 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.708734989 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.709264040 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.715703011 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.715747118 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.715791941 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.715801954 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.715832949 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.715847969 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.736358881 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.736386061 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.736450911 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.736478090 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.737128019 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.741287947 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.741312981 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.741378069 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.741384983 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.741425991 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.753067017 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.753113031 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.753165960 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.753174067 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.753213882 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.753213882 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.783864975 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.783900023 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.784002066 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.784025908 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.785048008 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.820641041 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.820671082 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.820733070 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.820741892 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.820784092 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.820784092 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.841806889 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.841837883 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.841919899 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.841928959 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.845577955 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.909766912 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.909807920 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.909878016 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.909878016 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.909888029 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.909944057 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.916743994 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.916775942 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.916879892 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.916879892 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.916897058 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.917273045 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.938011885 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.938044071 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.938117981 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.938117981 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.938148975 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.938266039 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.942621946 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.942653894 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.942720890 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.942735910 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.942795038 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.954438925 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.954472065 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.954514027 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.954524040 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.954555988 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.954555988 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.985358953 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.985402107 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.985528946 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.985528946 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.985553026 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:40.985606909 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.022705078 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.022738934 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.022826910 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.022862911 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.023286104 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.043463945 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.043498039 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.043703079 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.043737888 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.043940067 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.111186028 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.111218929 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.111342907 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.111371040 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.111740112 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.118254900 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.118288040 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.118350983 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.118370056 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.118388891 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.118427038 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.139534950 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.139566898 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.139647007 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.139673948 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.140724897 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.144669056 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.144695044 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.144857883 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.144881964 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.144985914 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.155992031 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.156021118 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.156102896 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.156102896 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.156120062 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.156198025 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.187006950 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.187038898 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.187338114 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.187356949 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.188009024 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.224064112 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.224101067 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.224194050 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.224208117 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.225123882 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.244777918 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.244805098 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.244920969 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.244930029 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.245699883 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.321475029 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.321504116 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.321779966 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.321815968 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.322050095 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.326143026 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.326169014 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.326291084 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.326313972 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.326479912 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.341932058 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.341963053 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.342009068 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.342024088 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.342082977 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.342082977 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.346806049 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.346838951 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.346894979 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.346903086 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.346961975 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.346961975 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.357693911 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.357721090 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.357758999 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.357774019 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.357848883 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.381474972 CET44349758162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.381546974 CET44349758162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.381645918 CET49758443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.388581991 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.388614893 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.388652086 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.388665915 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.388778925 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.425251961 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.425285101 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.425448895 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.425470114 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.427140951 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.446451902 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.446487904 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.446630001 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.446669102 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.447232008 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.522547007 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.522599936 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.522710085 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.522722960 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.522783995 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.527208090 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.527236938 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.527326107 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.527326107 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.527338028 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.527381897 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.543458939 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.543483019 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.543612957 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.543627977 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.543692112 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.548402071 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.548424006 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.548507929 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.548532963 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.548604965 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.551157951 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.559516907 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.559540033 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.559639931 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.559669018 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.560623884 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.589894056 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.589919090 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.589994907 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.590007067 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.590061903 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.626657963 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.626682997 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.626729012 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.626740932 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.626777887 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.626830101 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.647768974 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.647799969 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.647938967 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.647969007 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.649286032 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.723841906 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.723869085 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.724107027 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.724134922 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.725317955 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.729041100 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.729065895 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.729149103 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.729166031 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.729933977 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.745352030 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.745376110 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.745505095 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.745532036 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.746536970 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.750933886 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.750960112 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.751050949 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.751074076 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.752667904 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.761482954 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.761503935 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.761586905 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.761610985 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.762396097 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.791492939 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.791518927 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.791666031 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.791697025 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.792001963 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.828479052 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.828504086 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.828619957 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.828646898 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.829632044 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.849891901 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.849915981 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.850145102 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.850169897 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.850435972 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.925816059 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.925843000 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.926012039 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.926042080 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.927131891 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.930836916 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.930857897 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.930953026 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.930977106 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.931097984 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.946620941 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.946650982 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.946821928 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.946852922 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.946916103 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.951419115 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.951442003 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.951529026 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.951550961 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.952513933 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.962074995 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.962097883 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.962187052 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.962207079 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.963118076 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.992904902 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.992965937 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.993067980 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.993104935 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.993130922 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:41.993155003 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.029164076 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.029191971 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.029326916 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.029361963 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.031018019 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.052194118 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.052258968 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.052375078 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.052412987 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.052433014 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.052459955 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.126992941 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.127058983 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.127194881 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.127238989 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.127260923 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.130132914 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.132360935 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.132416010 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.132457972 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.132474899 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.132515907 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.132538080 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.148540020 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.148586035 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.148647070 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.148670912 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.148686886 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.148705959 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.153193951 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.153238058 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.153266907 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.153279066 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.153299093 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.153321981 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.163492918 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.163537025 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.163595915 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.163611889 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.163646936 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.163666964 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.194226980 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.194252014 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.194305897 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.194322109 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.194343090 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.194366932 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.231132030 CET44349799171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.231254101 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.231295109 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.231324911 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.231338978 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.231362104 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.231379032 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.231463909 CET49799443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.231482029 CET44349799171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.233488083 CET44349799171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.233562946 CET49799443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.234178066 CET49799443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.234266043 CET44349799171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.234405041 CET49799443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.234414101 CET44349799171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.252883911 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.252917051 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.252976894 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.252994061 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.253009081 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.253030062 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.275495052 CET49799443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.328124046 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.328160048 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.328267097 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.328299046 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.328341007 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.333194971 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.333216906 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.333282948 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.333302975 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.333343029 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.349935055 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.349980116 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.350018978 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.350037098 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.350064993 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.350081921 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.354700089 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.354744911 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.354794025 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.354810953 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.354835033 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.354850054 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.365299940 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.365335941 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.365417004 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.365433931 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.365473986 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.396505117 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.396536112 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.396648884 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.396677017 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.396720886 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.432668924 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.432718992 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.432770014 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.432795048 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.432818890 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.432837963 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.454885006 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.454932928 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.455014944 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.455045938 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.455080986 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.455091953 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.512655973 CET44349800171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.513217926 CET49800443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.513247967 CET44349800171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.514801025 CET44349800171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.514879942 CET49800443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.515225887 CET49800443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.515387058 CET44349800171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.515404940 CET49800443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.529726982 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.529761076 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.529863119 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.529901981 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.529963970 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.534652948 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.534682989 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.534775019 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.534796953 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.534838915 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.550854921 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.550885916 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.550957918 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.550980091 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.551018000 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.556083918 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.556132078 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.556183100 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.556199074 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.556221962 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.556242943 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.559374094 CET44349800171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.565653086 CET49800443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.565726042 CET44349800171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.566404104 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.566466093 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.566600084 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.566600084 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.566623926 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.566663980 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.597073078 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.597105980 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.597261906 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.597294092 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.597472906 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.608544111 CET49800443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.633955956 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.634025097 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.634139061 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.634165049 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.634340048 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.634340048 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.656153917 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.656203032 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.656244993 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.656272888 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.656296968 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.656313896 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.735882998 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.735955000 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.736093998 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.736093998 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.736116886 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.736159086 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.744846106 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.744889021 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.744942904 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.744951010 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.744993925 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.763168097 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.763233900 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.763250113 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.763259888 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.763287067 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.763305902 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.767431021 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.767478943 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.767496109 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.767503977 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.767533064 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.767551899 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.772681952 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.772728920 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.772754908 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.772764921 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.772799015 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.772808075 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.809079885 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.809113979 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.809169054 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.809181929 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.809207916 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.809221983 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.835549116 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.835612059 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.835665941 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.835675001 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.835710049 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.835720062 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.857424974 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.857490063 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.857557058 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.857566118 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.857614994 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.937844038 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.937907934 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.937920094 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.937937021 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.937966108 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.937984943 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.946232080 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.946283102 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.946317911 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.946326971 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.946353912 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.946367979 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.964926004 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.964993000 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.965010881 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.965049982 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.965068102 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.965097904 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.969213009 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.969263077 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.969289064 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.969297886 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.969326973 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.969336987 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.974317074 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.974364996 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.974390984 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.974399090 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.974411011 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:42.974435091 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.010643959 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.010679960 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.010715008 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.010725975 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.010755062 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.010775089 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.036798954 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.036832094 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.036894083 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.036906958 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.036928892 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.036942959 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.059045076 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.059077978 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.059139013 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.059148073 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.059170961 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.059206009 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.139023066 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.139055014 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.139153957 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.139164925 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.139198065 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.139198065 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.146799088 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.146831036 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.147011995 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.147011995 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.147025108 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.147068024 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.147861958 CET44349799171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.147891045 CET44349799171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.147942066 CET44349799171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.147943020 CET49799443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.147970915 CET44349799171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.147998095 CET44349799171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.148014069 CET49799443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.148025036 CET44349799171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.148042917 CET49799443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.148065090 CET49799443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.166137934 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.166167974 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.166212082 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.166222095 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.166239977 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.166260004 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.170794964 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.170828104 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.170908928 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.170917034 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.170954943 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.175251961 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.175277948 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.175343990 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.175353050 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.175388098 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.211354017 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.211380959 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.211632013 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.211651087 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.211841106 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.238261938 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.238284111 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.238488913 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.238542080 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.238593102 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.260724068 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.260747910 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.260911942 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.260930061 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.260976076 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.286773920 CET44349799171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.286984921 CET44349799171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.286988974 CET49799443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.287038088 CET49799443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.287606001 CET49799443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.287632942 CET44349799171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.296267033 CET49807443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.296313047 CET44349807171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.296371937 CET49807443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.296655893 CET49807443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.296669960 CET44349807171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.340496063 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.340523958 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.340691090 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.340708971 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.340769053 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.348862886 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.348886967 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.348946095 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.348959923 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.348993063 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.349008083 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.367441893 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.367470980 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.367535114 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.367571115 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.367588997 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.367616892 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.372370958 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.372396946 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.372454882 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.372463942 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.372504950 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.377131939 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.377154112 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.377230883 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.377242088 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.377281904 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.392479897 CET44349800171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.392513990 CET44349800171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.392524004 CET44349800171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.392544031 CET44349800171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.392554998 CET44349800171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.392565966 CET49800443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.392592907 CET44349800171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.392605066 CET44349800171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.392626047 CET49800443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.392635107 CET49800443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.392671108 CET49800443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.401295900 CET44349800171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.401359081 CET49800443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.401391029 CET44349800171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.401415110 CET44349800171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.401462078 CET49800443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.401802063 CET49800443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.401820898 CET44349800171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.413500071 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.413531065 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.413579941 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.413599014 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.413614988 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.413634062 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.439781904 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.439809084 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.439846039 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.439857006 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.439914942 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.464673996 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.464704037 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.464745998 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.464761019 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.464787960 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.464806080 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.542099953 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.542190075 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.542191982 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.542223930 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.542249918 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.542267084 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.550860882 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.550909042 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.551153898 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.551177025 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.551248074 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.551708937 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.551820040 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.551835060 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.551882982 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.552027941 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.559581041 CET49768443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:43.559612036 CET44349768171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.076817036 CET44349807171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.077331066 CET49807443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.077349901 CET44349807171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.078778028 CET44349807171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.078841925 CET49807443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.079251051 CET49807443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.079333067 CET44349807171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.079425097 CET49807443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.079431057 CET44349807171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.124032021 CET49807443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.216875076 CET44349798171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.217222929 CET49798443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.217255116 CET44349798171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.221266031 CET44349798171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.221350908 CET49798443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.221749067 CET49798443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.221832991 CET44349798171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.221934080 CET49798443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.263343096 CET44349798171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.264667988 CET49798443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.264694929 CET44349798171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.311549902 CET49798443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.404709101 CET49813443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.404803038 CET4434981345.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.405003071 CET49813443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.405127048 CET49813443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.405148983 CET4434981345.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.722203970 CET49814443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.722296000 CET4434981445.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.722376108 CET49814443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.722518921 CET49815443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.722554922 CET4434981545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.722604036 CET49815443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.722767115 CET49816443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.722805977 CET4434981645.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.722990036 CET49816443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.723052025 CET49817443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.723083019 CET4434981745.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.723134041 CET49817443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.723336935 CET49814443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.723367929 CET4434981445.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.723542929 CET49815443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.723556995 CET4434981545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.723711014 CET49816443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.723725080 CET4434981645.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.723901033 CET49817443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.723920107 CET4434981745.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.989698887 CET44349807171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.989729881 CET44349807171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.989758968 CET44349807171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.989768982 CET44349807171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.989778996 CET44349807171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.989792109 CET49807443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.989808083 CET44349807171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.989840031 CET49807443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.989866972 CET49807443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:46.104506016 CET44349798171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:46.104564905 CET44349798171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:46.104584932 CET44349798171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:46.104619026 CET49798443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:46.104626894 CET44349798171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:46.104645967 CET44349798171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:46.104645967 CET49798443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:46.104665995 CET44349798171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:46.104671955 CET49798443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:46.104696989 CET49798443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:46.104696989 CET44349798171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:46.104703903 CET49798443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:46.104744911 CET49798443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:46.134623051 CET44349807171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:46.134711027 CET44349807171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:46.134705067 CET49807443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:46.134752035 CET49807443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:46.142180920 CET49807443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:46.142242908 CET44349807171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:46.244158983 CET44349798171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:46.244338036 CET44349798171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:46.244373083 CET49798443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:46.244430065 CET49798443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:46.245007038 CET49798443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:46.245053053 CET44349798171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.379494905 CET4434981745.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.380297899 CET49817443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.380321980 CET4434981745.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.380353928 CET4434981445.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.380570889 CET49814443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.380631924 CET4434981445.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.380734921 CET4434981745.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.380811930 CET49817443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.381167889 CET4434981445.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.381241083 CET49814443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.381453991 CET4434981745.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.381496906 CET49817443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.381664991 CET49817443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.381736994 CET4434981745.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.381880045 CET49817443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.381896973 CET4434981745.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.382680893 CET4434981445.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.382740021 CET49814443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.382913113 CET49814443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.383001089 CET4434981445.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.383014917 CET49814443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.427342892 CET4434981445.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.430227995 CET4434981545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.430624962 CET49815443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.430664062 CET4434981545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.431185007 CET4434981545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.431246042 CET49815443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.433279991 CET4434981545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.433335066 CET49815443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.433516979 CET49815443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.433686972 CET4434981545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.433701992 CET49815443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.435906887 CET49817443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.435929060 CET49814443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.435966969 CET4434981445.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.467366934 CET4434981645.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.467730045 CET49816443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.467756033 CET4434981645.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.468132019 CET4434981645.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.468214989 CET49816443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.468837976 CET4434981645.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.468888044 CET49816443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.469077110 CET49816443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.469142914 CET4434981645.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.469295979 CET49816443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.469314098 CET4434981645.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.475370884 CET4434981545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.482788086 CET49815443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.482805014 CET49814443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.482815981 CET4434981545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.514060974 CET49816443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.529670954 CET49815443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.607891083 CET4434981345.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.608232975 CET49813443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.608263016 CET4434981345.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.608843088 CET4434981345.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.608903885 CET49813443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.610025883 CET4434981345.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.610074043 CET49813443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.611135960 CET49813443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.611253023 CET4434981345.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.611403942 CET49813443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.611421108 CET4434981345.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:47.654690981 CET49813443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.201124907 CET4434981445.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.201323032 CET4434981445.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.201384068 CET49814443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.201419115 CET4434981445.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.201474905 CET4434981445.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.201522112 CET49814443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.204534054 CET49814443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.204564095 CET4434981445.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.220160007 CET4434981345.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.220243931 CET4434981345.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.220303059 CET49813443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.221045017 CET49813443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.221060038 CET4434981345.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.230969906 CET4434981745.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.231043100 CET4434981745.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.231096029 CET49817443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.231662989 CET49817443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.231683016 CET4434981745.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.303144932 CET4434981545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.303301096 CET4434981545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.303359032 CET49815443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.304225922 CET49815443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.304239035 CET4434981545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.306240082 CET4434981645.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.306339025 CET4434981645.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.306400061 CET49816443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.306699038 CET49825443192.168.2.4111.45.3.198
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.306730032 CET44349825111.45.3.198192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.306793928 CET49825443192.168.2.4111.45.3.198
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.307320118 CET49826443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.307347059 CET44349826171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.307395935 CET49826443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.307542086 CET49825443192.168.2.4111.45.3.198
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.307557106 CET44349825111.45.3.198192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.307933092 CET49826443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.307944059 CET44349826171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.309165001 CET49816443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.309173107 CET4434981645.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.356180906 CET49827443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.356216908 CET44349827171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.356286049 CET49827443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.356942892 CET49827443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.356957912 CET44349827171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.358530045 CET49828443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.358572960 CET4434982845.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.358633041 CET49828443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.358906031 CET49828443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.358920097 CET4434982845.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.375937939 CET49829443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.375982046 CET4434982945.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.376070976 CET49829443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.377217054 CET49829443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.377233028 CET4434982945.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.378051043 CET49830443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.378094912 CET4434983045.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.378201962 CET49830443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.378850937 CET49830443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.378870964 CET4434983045.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.656205893 CET49833443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.656253099 CET44349833182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.656322956 CET49833443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.656598091 CET49834443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.656707048 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.656774044 CET49834443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.656822920 CET49833443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.656840086 CET44349833182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.656994104 CET49834443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.657037973 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:49.160928965 CET49835443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:49.160969019 CET4434983545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:49.161077976 CET49835443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:49.161389112 CET49835443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:49.161408901 CET4434983545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:49.425322056 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:49.425350904 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:49.425453901 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:49.425523043 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:49.427156925 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:49.427242994 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:49.427262068 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:49.429342985 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:49.429378033 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:49.429615974 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:49.429626942 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:49.429708958 CET49783443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:49.429791927 CET49826443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:49.429867029 CET49827443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:49.430352926 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:49.430362940 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:49.430401087 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:49.430409908 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:49.430448055 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:49.430455923 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:49.430493116 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:49.430501938 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:49.471337080 CET44349827171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:49.471343040 CET44349826171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:49.471384048 CET44349783171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:49.997900009 CET44349825111.45.3.198192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:49.998358011 CET49825443192.168.2.4111.45.3.198
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:49.998382092 CET44349825111.45.3.198192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:49.998785019 CET44349825111.45.3.198192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:49.998861074 CET49825443192.168.2.4111.45.3.198
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:49.999528885 CET44349825111.45.3.198192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:49.999587059 CET49825443192.168.2.4111.45.3.198
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:49.999824047 CET49825443192.168.2.4111.45.3.198
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:49.999886036 CET44349825111.45.3.198192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.000138998 CET49825443192.168.2.4111.45.3.198
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.000152111 CET44349825111.45.3.198192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.015727997 CET4434983045.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.016813993 CET49830443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.016854048 CET4434983045.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.017430067 CET4434983045.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.017560005 CET49830443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.018436909 CET4434983045.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.018501043 CET49830443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.018832922 CET49830443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.018927097 CET4434983045.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.019166946 CET49830443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.019186020 CET4434983045.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.043889999 CET4434982945.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.044518948 CET49829443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.044559956 CET4434982945.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.044976950 CET4434982945.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.045058966 CET49829443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.045672894 CET4434982945.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.045686960 CET49825443192.168.2.4111.45.3.198
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.046184063 CET49829443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.052084923 CET49829443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.052195072 CET4434982945.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.052423000 CET49829443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.052448034 CET4434982945.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.070113897 CET49830443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.081696987 CET4434982845.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.082334995 CET49828443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.082366943 CET4434982845.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.082766056 CET4434982845.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.082848072 CET49828443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.083497047 CET4434982845.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.083549976 CET49828443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.083746910 CET49828443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.083868980 CET4434982845.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.083970070 CET49828443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.083992004 CET4434982845.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.092608929 CET49829443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.122190952 CET44349827171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.122325897 CET49827443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.123883963 CET49828443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.128309965 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.170752048 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.375091076 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.376712084 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.376744986 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.382198095 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.386414051 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.386435032 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.386554956 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.386585951 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.386646032 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.394860983 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.437366962 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.443907976 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.443989038 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.447978020 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.489373922 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.489551067 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.489602089 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.507069111 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.507559061 CET49834443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.507601023 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.507988930 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.508071899 CET49834443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.508691072 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.508742094 CET49834443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.510164022 CET49834443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.510241032 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.510597944 CET49834443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.510627031 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.530978918 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.531013012 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.554313898 CET44349833182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.554857969 CET49833443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.554883957 CET44349833182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.555387020 CET44349833182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.555459976 CET49833443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.556420088 CET44349833182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.556474924 CET49833443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.556737900 CET49833443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.556817055 CET44349833182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.557059050 CET49833443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.557070971 CET44349833182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.563404083 CET49834443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.579432964 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.606384993 CET49833443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.651017904 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.651087999 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.655091047 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.663513899 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.663579941 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.663589001 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.671885967 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.671968937 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.671977043 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.676064014 CET44349826171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.676192999 CET49826443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.680783987 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.680835009 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.680843115 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.688846111 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.688910961 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.688920975 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.710736036 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.710789919 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.710798025 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.714965105 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.714979887 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.715019941 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.715028048 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.715071917 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.721054077 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.729468107 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.729526997 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.729548931 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.729559898 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.729608059 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.737879038 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.746233940 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.746330023 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.746355057 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.746366978 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.746412992 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.754591942 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.771635056 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.771723032 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.771730900 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.815870047 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.851706982 CET44349825111.45.3.198192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.851787090 CET44349825111.45.3.198192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.851929903 CET49825443192.168.2.4111.45.3.198
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.852216959 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.853501081 CET49825443192.168.2.4111.45.3.198
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.853518963 CET44349825111.45.3.198192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.854259014 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.854341030 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.854374886 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.857243061 CET4434983045.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.857480049 CET4434983045.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.857582092 CET49830443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.858679056 CET49830443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.858692884 CET4434983045.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.860466003 CET44349752163.181.92.228192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.860631943 CET44349752163.181.92.228192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.860713959 CET49752443192.168.2.4163.181.92.228
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.861289978 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.861362934 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.861371994 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.868217945 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.868308067 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.868314981 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.871722937 CET4434982945.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.871850967 CET4434982945.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.872000933 CET49829443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.873075962 CET49829443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.873140097 CET4434982945.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.875169039 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.875257969 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.875267029 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.881844997 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.881921053 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.881927967 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.888044119 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.888221979 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.888230085 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.894032955 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.894110918 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.894118071 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.912683964 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.912744045 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.912754059 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.916450024 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.916502953 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.916510105 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.918593884 CET4434982845.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.918735981 CET4434982845.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.918793917 CET49828443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.919926882 CET49828443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.919940948 CET4434982845.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.923368931 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.923460007 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.923466921 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.924782991 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.924789906 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.925482035 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.925909042 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.925931931 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.929429054 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.930476904 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.930571079 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.930579901 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.936494112 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.936635971 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.936642885 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.940836906 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.941028118 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.941035032 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.947427988 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.947532892 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.947540045 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.952064037 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.952143908 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.952152014 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.952848911 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.952902079 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.952908993 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.957356930 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.957432032 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.957437992 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.978118896 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.978179932 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.978209972 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.978225946 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.978291988 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.980242014 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.981003046 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.981060982 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.981075048 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.985759974 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.985837936 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.985852003 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.990222931 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.990304947 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.990318060 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.994795084 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.994853020 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.994865894 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.999386072 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.999452114 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:50.999480963 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.003964901 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.004026890 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.004040956 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.050163031 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.362770081 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.362848997 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.362879992 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.362909079 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.362952948 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.363006115 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.363193989 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.363209963 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.363248110 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.363254070 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.363293886 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.363409042 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.363461971 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.363552094 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.364578962 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.364602089 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.364628077 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.364639044 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.364643097 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.364654064 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.364679098 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.367377043 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.367402077 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.367409945 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.367466927 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.367507935 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.367522001 CET49834443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.367528915 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.367595911 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.367636919 CET49834443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.367636919 CET49834443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.367638111 CET49834443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.367674112 CET49834443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.372257948 CET4434983545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.372646093 CET49835443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.372669935 CET4434983545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.373172998 CET4434983545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.373251915 CET49835443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.373903990 CET4434983545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.373958111 CET49835443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.375472069 CET49835443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.375544071 CET4434983545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.375735998 CET49835443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.375761986 CET4434983545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.405486107 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.405544996 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.421046972 CET49835443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.428075075 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.428466082 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.428495884 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.478044987 CET44349833182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.478082895 CET44349833182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.478096962 CET44349833182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.478113890 CET44349833182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.478156090 CET49833443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.478161097 CET44349833182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.478197098 CET44349833182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.478233099 CET49833443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.478261948 CET49833443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.501132965 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.502021074 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.502088070 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.502115011 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.523655891 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.523675919 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.523755074 CET49834443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.523777962 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.523812056 CET49834443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.523833990 CET49834443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.546082973 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.562560081 CET44349833182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.562588930 CET44349833182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.562681913 CET49833443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.562695026 CET44349833182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.562746048 CET49833443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.563987970 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.568259954 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.609636068 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.609657049 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.609883070 CET49834443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.609915018 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.609981060 CET49834443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.611347914 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.662229061 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.662250042 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.662353992 CET49834443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.662401915 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.662466049 CET49834443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.676815987 CET44349833182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.676841021 CET44349833182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.676933050 CET49833443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.676960945 CET44349833182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.677009106 CET49833443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.719789028 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.719809055 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.719912052 CET49834443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.719974995 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.720037937 CET49834443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.735881090 CET44349833182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.735903025 CET44349833182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.735986948 CET49833443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.736008883 CET44349833182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.736057043 CET49833443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.757780075 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.757797956 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.757891893 CET49834443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.757929087 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.757994890 CET49834443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.766699076 CET44349833182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.766724110 CET44349833182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.766782045 CET49833443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.766792059 CET44349833182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.766853094 CET49833443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.779793978 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.779813051 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.779922962 CET49834443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.779963017 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.780024052 CET49834443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.792716980 CET44349833182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.792737007 CET44349833182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.792809010 CET49833443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.792818069 CET44349833182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.792857885 CET49833443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.832129002 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.849806070 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.849824905 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.849904060 CET49834443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.849942923 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.850018978 CET49834443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.850023985 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.850075960 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.869597912 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.875159979 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.875176907 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.875243902 CET49834443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.875269890 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.875339031 CET49834443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.878154039 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.892436028 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.892469883 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.892504930 CET49834443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.892520905 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.892549038 CET49834443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.892560959 CET49834443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.906018019 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.906034946 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.906107903 CET49834443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.906138897 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.906186104 CET49834443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.917481899 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.917550087 CET49834443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.917553902 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.917589903 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.917653084 CET49834443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.917653084 CET49834443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.920598984 CET49834443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.920633078 CET44349834182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.923330069 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.931503057 CET44349833182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.931572914 CET44349833182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.931603909 CET49833443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.931613922 CET44349833182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.931660891 CET49833443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.931674004 CET49833443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.943584919 CET44349833182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.943608046 CET44349833182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.943717957 CET49833443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.943727016 CET44349833182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.943772078 CET49833443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.956867933 CET44349833182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.956973076 CET44349833182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.956984043 CET49833443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.957016945 CET44349833182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.957032919 CET44349833182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.957041979 CET49833443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:51.957094908 CET49833443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.089822054 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.090781927 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.090854883 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.090934992 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.091583014 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.091653109 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.091670990 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.095099926 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.095222950 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.095237970 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.098989010 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.099085093 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.099097967 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.102657080 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.102756023 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.102770090 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.103687048 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.103754044 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.103768110 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.106448889 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.106535912 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.106549025 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.109961987 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.110059023 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.110074043 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.111059904 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.111140966 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.111154079 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.115163088 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.115261078 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.115273952 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.169763088 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.169790030 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.196149111 CET4434983545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.196341991 CET4434983545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.196412086 CET49835443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.217767000 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.305238008 CET49833443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.305284023 CET44349833182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.308346033 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.308371067 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.310580969 CET49835443192.168.2.445.113.194.85
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.310611963 CET4434983545.113.194.85192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.334630966 CET49752443192.168.2.4163.181.92.228
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.334700108 CET44349752163.181.92.228192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.335201979 CET49841443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.335298061 CET44349841182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.335411072 CET49841443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.336152077 CET49841443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.336203098 CET44349841182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.341228962 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.342276096 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.342339993 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.342365026 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.343027115 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.343076944 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.343087912 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.346735001 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.346790075 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.346798897 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.347887039 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.347939014 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.347946882 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.350773096 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.350819111 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.350825071 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.354140043 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.354202986 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.354212046 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.355890036 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.355946064 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.355952978 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.358021975 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.358072042 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.358082056 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.361624002 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.361675978 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.361684084 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.362622976 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.362669945 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.362677097 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.365406036 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.365456104 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.365463972 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.369168043 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.369230032 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.369240046 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.370142937 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.370192051 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.370199919 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.402951002 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.443330050 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.542433977 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.592951059 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.592981100 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.599387884 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.599433899 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.599445105 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.601082087 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.601119041 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.601128101 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.602607012 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.602657080 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.602667093 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.604131937 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.604137897 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.604904890 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.605892897 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.605915070 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.605935097 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.605956078 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.605984926 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.608597994 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.624852896 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.624914885 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.624932051 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.625787020 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.625837088 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.625844955 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.626738071 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.626789093 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.626796961 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.629138947 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.629156113 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.630484104 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.630528927 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.630537033 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.634223938 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.634269953 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.634278059 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.635205984 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.635250092 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.635258913 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.637981892 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.638025999 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.638032913 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.641470909 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.641515970 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.641522884 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.642446995 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.642489910 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.642497063 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.674307108 CET49844443192.168.2.4163.177.18.92
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.674346924 CET44349844163.177.18.92192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.674424887 CET49844443192.168.2.4163.177.18.92
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.674706936 CET49844443192.168.2.4163.177.18.92
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.674725056 CET44349844163.177.18.92192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.686402082 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.750494957 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.759140015 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.799376011 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.898613930 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.899653912 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.899827003 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.899892092 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.900619030 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.900676012 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.900692940 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.904223919 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.904278994 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.904293060 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.905173063 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.905217886 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.905236006 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.908010006 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.908073902 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.908087969 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.911647081 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.911708117 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.911721945 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.912597895 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.912648916 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.912662983 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.915663958 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.915733099 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.915746927 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.919146061 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.919219017 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.919231892 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.967680931 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.147623062 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.148474932 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.148560047 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.148585081 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.149574041 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.149643898 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.149660110 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.153084040 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.153151989 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.153172016 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.154082060 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.154144049 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.154155970 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.156802893 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.156871080 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.156883955 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.202455997 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.397948980 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.398047924 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.398741007 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.399995089 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.400062084 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.400090933 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.403296947 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.403357983 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.403372049 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.404375076 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.404419899 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.404433012 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.407135010 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.407212019 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.407224894 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.410598993 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.410660028 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.410675049 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.414383888 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.414441109 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.414457083 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.415366888 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.415416956 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.415430069 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.418198109 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.418261051 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.418273926 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.421802998 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.421863079 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.421878099 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.422816038 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.422859907 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.422873020 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.425693035 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.425753117 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.425765991 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.429408073 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.429507971 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.429522038 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.433109999 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.433134079 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.433161020 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.433176994 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.433233023 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.434108019 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.436916113 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.436971903 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.436985016 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.440689087 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.440752029 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.440763950 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.441608906 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.441678047 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.441690922 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.444545984 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.444607019 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.444619894 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.448194027 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.448241949 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.448256016 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.449379921 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.449424028 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.449436903 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.451884031 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.451924086 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.451936960 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.455280066 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.455331087 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.455343962 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.459250927 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.459301949 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.459330082 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.460277081 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.460339069 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.460351944 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.462917089 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.462968111 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.462980986 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.466809988 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.466860056 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.466873884 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.467674017 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.467715979 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.467729092 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.470345974 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.470382929 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.470405102 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.473989964 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.474042892 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.474069118 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.475013018 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.475055933 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.475068092 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.478039026 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.478086948 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.478584051 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.481755018 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.481806993 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.481822968 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.485132933 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.485179901 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.485193014 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.486186981 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.486228943 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.486241102 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.489036083 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.489087105 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.489099979 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.492636919 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.492691994 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.492706060 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.493671894 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.493727922 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.493741035 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.496684074 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.496742964 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.496757030 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.499990940 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.500050068 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.500062943 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.500979900 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.501036882 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.501049995 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.503916025 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.503992081 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.504007101 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.507503986 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.507556915 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.507570982 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.508502960 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.508546114 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.508559942 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.511240005 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.511333942 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.511344910 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.514873981 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.514926910 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.514940977 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.515872002 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.515913963 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.515927076 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.518641949 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.518683910 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.518697023 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.522367954 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.522422075 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.522437096 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.523350954 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.523391962 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.523405075 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.526808977 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.526865959 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.526880026 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.529766083 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.529822111 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.529834032 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.530754089 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.530801058 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.530812979 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.533596992 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.533643961 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.533657074 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.574445963 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.574480057 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.621880054 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.621946096 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.663424015 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.663480043 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.663522005 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.665080070 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.665127039 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.665142059 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.665453911 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.665524006 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.665538073 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.668971062 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.669008970 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.669023991 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.673053980 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.673103094 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.673115969 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.673326015 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.673387051 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.673399925 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.686165094 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.686208010 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.686223030 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.686305046 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.686343908 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.686355114 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.686376095 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.686403036 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.722893000 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.722945929 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.722961903 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.723212004 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.723251104 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.723267078 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.724052906 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.724097013 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.724111080 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.724863052 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.724909067 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.724936962 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.725737095 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.725784063 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.725795984 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.726516962 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.726582050 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.726594925 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.727351904 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.727396011 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.727408886 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.728184938 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.728226900 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.728240967 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.729007959 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.729074001 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.729093075 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.729954004 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.730019093 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.730031967 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.730653048 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.730705976 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.730717897 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.731476068 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.731527090 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.731539011 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.732103109 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.732144117 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.732156992 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.732855082 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.732896090 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.732908964 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.733814955 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.733865976 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.733880043 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.734647036 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.734689951 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.734702110 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.736102104 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.736145020 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.736159086 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.739588976 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.739639997 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.739651918 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.743257999 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.743309975 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.743345022 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.743653059 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.743710041 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.743732929 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.747142076 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.747204065 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.747216940 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.750866890 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.750911951 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.750926971 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.751025915 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.751070023 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.751106024 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.754627943 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.754709005 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.754723072 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.758394003 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.758506060 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.758519888 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.761934996 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.762013912 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.762027979 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.762258053 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.762342930 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.762355089 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.765718937 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.765803099 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.765818119 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.770040989 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.770096064 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.770107985 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.770380020 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.770484924 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.770493031 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.773266077 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.773310900 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.773323059 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.776886940 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.776932001 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.776941061 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.828425884 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.828440905 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.875740051 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:54.181977034 CET44349841182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:54.182434082 CET49841443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:54.182499886 CET44349841182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:54.183073044 CET44349841182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:54.183154106 CET49841443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:54.184103012 CET44349841182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:54.184165001 CET49841443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:54.184305906 CET49841443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:54.184386969 CET44349841182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:54.184516907 CET49841443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:54.184551001 CET44349841182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:54.233194113 CET49841443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:54.929405928 CET44349841182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:54.929434061 CET44349841182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:54.929493904 CET49841443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:54.929517031 CET44349841182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:54.929563046 CET49841443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:54.934237003 CET49841443192.168.2.4182.61.128.141
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:54.934286118 CET44349841182.61.128.141192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:55.785042048 CET44349844163.177.18.92192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:55.785481930 CET49844443192.168.2.4163.177.18.92
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:55.785528898 CET44349844163.177.18.92192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:55.786705971 CET44349844163.177.18.92192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:55.786825895 CET49844443192.168.2.4163.177.18.92
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:55.789222956 CET44349844163.177.18.92192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:55.789273977 CET49844443192.168.2.4163.177.18.92
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:55.790865898 CET49844443192.168.2.4163.177.18.92
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:55.791049957 CET44349844163.177.18.92192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:55.791147947 CET49844443192.168.2.4163.177.18.92
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:55.791161060 CET44349844163.177.18.92192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:55.842405081 CET49844443192.168.2.4163.177.18.92
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:56.435581923 CET44349844163.177.18.92192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:56.435719013 CET44349844163.177.18.92192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:56.435825109 CET49844443192.168.2.4163.177.18.92
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:56.437973022 CET49844443192.168.2.4163.177.18.92
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:56.438016891 CET44349844163.177.18.92192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:56.448079109 CET49853443192.168.2.4163.177.18.92
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:56.448117018 CET44349853163.177.18.92192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:56.448199987 CET49853443192.168.2.4163.177.18.92
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:56.449022055 CET49853443192.168.2.4163.177.18.92
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:56.449033976 CET44349853163.177.18.92192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:57.419596910 CET44349783171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:57.419682026 CET49783443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:58.354811907 CET44349853163.177.18.92192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:58.355236053 CET49853443192.168.2.4163.177.18.92
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:58.355257988 CET44349853163.177.18.92192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:58.356004000 CET44349853163.177.18.92192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:58.356103897 CET49853443192.168.2.4163.177.18.92
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:58.357280016 CET44349853163.177.18.92192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:58.357336998 CET49853443192.168.2.4163.177.18.92
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:58.357532024 CET49853443192.168.2.4163.177.18.92
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:58.357651949 CET44349853163.177.18.92192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:58.357778072 CET49853443192.168.2.4163.177.18.92
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:58.357790947 CET44349853163.177.18.92192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:58.357858896 CET49853443192.168.2.4163.177.18.92
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:58.357884884 CET44349853163.177.18.92192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:58.406271935 CET49853443192.168.2.4163.177.18.92
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:59.329832077 CET44349853163.177.18.92192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:59.330020905 CET44349853163.177.18.92192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:59.330070972 CET49853443192.168.2.4163.177.18.92
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:59.333187103 CET49853443192.168.2.4163.177.18.92
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:59.333209038 CET44349853163.177.18.92192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:02:05.796075106 CET49750443192.168.2.4185.15.58.224
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:02:05.796099901 CET44349750185.15.58.224192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:02:19.280930042 CET49746443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:02:19.281004906 CET44349746172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:02:20.014700890 CET49749443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:02:20.014713049 CET44349749172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:02:25.592734098 CET49756443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:02:25.592834949 CET44349756162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:02:26.394718885 CET49758443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:02:26.394754887 CET44349758162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:02:38.842643976 CET49761443192.168.2.4171.214.23.35
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:02:38.842677116 CET44349761171.214.23.35192.168.2.4
                                                                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:15.255873919 CET5749953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:15.256287098 CET5824253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:16.206687927 CET53582421.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:16.224375963 CET53574991.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.061326981 CET6182853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.061722994 CET5630053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.064944029 CET5090953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.065956116 CET5555753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.198802948 CET53563001.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.199464083 CET53618281.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.201971054 CET62193443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.202095032 CET53509091.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.203579903 CET53555571.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.205914974 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.515961885 CET62193443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.516057014 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.992470980 CET5298753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.992882013 CET5425253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.995417118 CET6330053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.995687008 CET5518453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.125458002 CET62193443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.125557899 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.130554914 CET53529871.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.131530046 CET53542521.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.301233053 CET44362193172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.301544905 CET44362193172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.302603006 CET44362193172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.302915096 CET44362193172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.303395987 CET62193443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.304627895 CET62193443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.305718899 CET62193443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.306545019 CET62193443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.310355902 CET62193443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.383984089 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.384047985 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.384083986 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.384119987 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.385502100 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.386486053 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.393522024 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.450000048 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.451416969 CET44362193172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.605590105 CET53633001.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.628678083 CET44362193172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.628875971 CET44362193172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.628905058 CET44362193172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.628933907 CET44362193172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.629112005 CET44362193172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.629463911 CET62193443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.629698038 CET62193443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.635092974 CET44362193172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.636904001 CET44362193172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.637129068 CET44362193172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.638286114 CET62193443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.710251093 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.711333990 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.711345911 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.711355925 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.712414026 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.713195086 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.719679117 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.719963074 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.720000029 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.723613024 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.789252043 CET53551841.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.953504086 CET44362193172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.037201881 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.137238026 CET62193443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.137310982 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.137501955 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.137917995 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.463196039 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.710758924 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.734627008 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:20.735040903 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:21.721031904 CET5505353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:22.675667048 CET53550531.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.384588003 CET5015253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.384922981 CET5373353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.395858049 CET5937453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.396106005 CET5943553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.522617102 CET53501521.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.523086071 CET53537331.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.524456978 CET60957443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.535911083 CET53593741.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.676244974 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.676608086 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.933525085 CET53594351.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.001861095 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.281929970 CET60957443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.484220028 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.516228914 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.547756910 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.547882080 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.644706964 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.649071932 CET44360957162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.649131060 CET44360957162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.649180889 CET44360957162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.649216890 CET44360957162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.649944067 CET60957443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.651309967 CET60957443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.651458025 CET60957443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.651804924 CET60957443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.665210009 CET60957443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.687076092 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.874815941 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.909339905 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.966706991 CET44360957162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.966841936 CET44360957162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.966871023 CET44360957162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.966900110 CET44360957162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.967358112 CET44360957162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.967417955 CET60957443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.967515945 CET60957443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.980067015 CET44360957162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.981148958 CET44360957162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:25.985944986 CET60957443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:26.281935930 CET44360957162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:26.321616888 CET60957443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.502382040 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.502528906 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.827128887 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.828444958 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.831289053 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:29.861511946 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.055491924 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:30.082370996 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.221378088 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.221509933 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.556482077 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.562123060 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.562283993 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:31.562551022 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:44.382656097 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:44.382800102 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:44.434597969 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:44.434995890 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:44.708513021 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:44.759284973 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.071857929 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.108639002 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.264031887 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.296365023 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.394129992 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.395087957 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.395124912 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.395231009 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.403784037 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.440645933 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.633682966 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.670455933 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.718312979 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.718465090 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.720416069 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.721144915 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.721437931 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.721535921 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:45.748907089 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.308294058 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.308896065 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.327934027 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.328309059 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.633178949 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.652443886 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.653711081 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.654246092 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.655117989 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:48.655373096 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:49.146097898 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:49.159573078 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:49.159976006 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.335674047 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.335886955 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.401985884 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.670630932 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.672705889 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.673137903 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.673583031 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.725979090 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.728096962 CET44364809172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.729182959 CET6307953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.758486032 CET64809443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.686254025 CET53630791.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.686985970 CET5708353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.824363947 CET53570831.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.825757980 CET5377653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.965851068 CET53537761.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.789339066 CET192.168.2.41.1.1.1c240(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.935133934 CET192.168.2.41.1.1.1c250(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:15.255873919 CET192.168.2.41.1.1.10xb6fcStandard query (0)fanyi.baidu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:15.256287098 CET192.168.2.41.1.1.10x4bbeStandard query (0)fanyi.baidu.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.061326981 CET192.168.2.41.1.1.10x8852Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.061722994 CET192.168.2.41.1.1.10xb0bbStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.064944029 CET192.168.2.41.1.1.10x5b07Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.065956116 CET192.168.2.41.1.1.10x146Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.992470980 CET192.168.2.41.1.1.10xa437Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.992882013 CET192.168.2.41.1.1.10xea60Standard query (0)www.wikipedia.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.995417118 CET192.168.2.41.1.1.10xde8Standard query (0)www.ivysci.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.995687008 CET192.168.2.41.1.1.10x38ebStandard query (0)www.ivysci.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:21.721031904 CET192.168.2.41.1.1.10x6bcStandard query (0)package.cdn.ivysci.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.384588003 CET192.168.2.41.1.1.10x78feStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.384922981 CET192.168.2.41.1.1.10xafc3Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.395858049 CET192.168.2.41.1.1.10x3835Standard query (0)package.cdn.ivysci.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.396106005 CET192.168.2.41.1.1.10xe59Standard query (0)package.cdn.ivysci.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:52.729182959 CET192.168.2.41.1.1.10x226aStandard query (0)stun.services.mozilla1.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.686985970 CET192.168.2.41.1.1.10xf1e2Standard query (0)stun.services.mozilla1.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.825757980 CET192.168.2.41.1.1.10x635dStandard query (0)stun.services.mozilla1.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:16.206687927 CET1.1.1.1192.168.2.40x4bbeNo error (0)fanyi.baidu.comipv46.fanyi-bfe.n.shifen.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:16.224375963 CET1.1.1.1192.168.2.40xb6fcNo error (0)fanyi.baidu.comipv46.fanyi-bfe.n.shifen.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:16.224375963 CET1.1.1.1192.168.2.40xb6fcNo error (0)ipv46.fanyi-bfe.n.shifen.com45.113.194.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.198802948 CET1.1.1.1192.168.2.40xb0bbNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.199464083 CET1.1.1.1192.168.2.40x8852No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.199464083 CET1.1.1.1192.168.2.40x8852No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.202095032 CET1.1.1.1192.168.2.40x5b07No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.202095032 CET1.1.1.1192.168.2.40x5b07No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:18.203579903 CET1.1.1.1192.168.2.40x146No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.130554914 CET1.1.1.1192.168.2.40xa437No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.130554914 CET1.1.1.1192.168.2.40xa437No error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.131530046 CET1.1.1.1192.168.2.40xea60No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.605590105 CET1.1.1.1192.168.2.40xde8No error (0)www.ivysci.comwww.ivysci.com.w.kunlunea.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.605590105 CET1.1.1.1192.168.2.40xde8No error (0)www.ivysci.com.w.kunlunea.com163.181.92.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.605590105 CET1.1.1.1192.168.2.40xde8No error (0)www.ivysci.com.w.kunlunea.com163.181.92.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.605590105 CET1.1.1.1192.168.2.40xde8No error (0)www.ivysci.com.w.kunlunea.com163.181.92.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.605590105 CET1.1.1.1192.168.2.40xde8No error (0)www.ivysci.com.w.kunlunea.com163.181.92.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.605590105 CET1.1.1.1192.168.2.40xde8No error (0)www.ivysci.com.w.kunlunea.com163.181.92.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.605590105 CET1.1.1.1192.168.2.40xde8No error (0)www.ivysci.com.w.kunlunea.com163.181.92.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.605590105 CET1.1.1.1192.168.2.40xde8No error (0)www.ivysci.com.w.kunlunea.com163.181.92.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.605590105 CET1.1.1.1192.168.2.40xde8No error (0)www.ivysci.com.w.kunlunea.com163.181.92.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:19.789252043 CET1.1.1.1192.168.2.40x38ebNo error (0)www.ivysci.comwww.ivysci.com.w.kunlunea.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:22.675667048 CET1.1.1.1192.168.2.40x6bcNo error (0)package.cdn.ivysci.compackage.cdn.ivysci.com.w.kunlunpi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:22.675667048 CET1.1.1.1192.168.2.40x6bcNo error (0)package.cdn.ivysci.com.w.kunlunpi.com163.181.92.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:22.675667048 CET1.1.1.1192.168.2.40x6bcNo error (0)package.cdn.ivysci.com.w.kunlunpi.com163.181.92.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:22.675667048 CET1.1.1.1192.168.2.40x6bcNo error (0)package.cdn.ivysci.com.w.kunlunpi.com163.181.92.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:22.675667048 CET1.1.1.1192.168.2.40x6bcNo error (0)package.cdn.ivysci.com.w.kunlunpi.com163.181.92.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:22.675667048 CET1.1.1.1192.168.2.40x6bcNo error (0)package.cdn.ivysci.com.w.kunlunpi.com163.181.92.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:22.675667048 CET1.1.1.1192.168.2.40x6bcNo error (0)package.cdn.ivysci.com.w.kunlunpi.com163.181.92.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:22.675667048 CET1.1.1.1192.168.2.40x6bcNo error (0)package.cdn.ivysci.com.w.kunlunpi.com163.181.92.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:22.675667048 CET1.1.1.1192.168.2.40x6bcNo error (0)package.cdn.ivysci.com.w.kunlunpi.com163.181.92.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.522617102 CET1.1.1.1192.168.2.40x78feNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.522617102 CET1.1.1.1192.168.2.40x78feNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.523086071 CET1.1.1.1192.168.2.40xafc3No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.535911083 CET1.1.1.1192.168.2.40x3835No error (0)package.cdn.ivysci.compackage.cdn.ivysci.com.w.kunlunpi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.535911083 CET1.1.1.1192.168.2.40x3835No error (0)package.cdn.ivysci.com.w.kunlunpi.com163.181.92.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.535911083 CET1.1.1.1192.168.2.40x3835No error (0)package.cdn.ivysci.com.w.kunlunpi.com163.181.92.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.535911083 CET1.1.1.1192.168.2.40x3835No error (0)package.cdn.ivysci.com.w.kunlunpi.com163.181.92.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.535911083 CET1.1.1.1192.168.2.40x3835No error (0)package.cdn.ivysci.com.w.kunlunpi.com163.181.92.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.535911083 CET1.1.1.1192.168.2.40x3835No error (0)package.cdn.ivysci.com.w.kunlunpi.com163.181.92.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.535911083 CET1.1.1.1192.168.2.40x3835No error (0)package.cdn.ivysci.com.w.kunlunpi.com163.181.92.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.535911083 CET1.1.1.1192.168.2.40x3835No error (0)package.cdn.ivysci.com.w.kunlunpi.com163.181.92.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.535911083 CET1.1.1.1192.168.2.40x3835No error (0)package.cdn.ivysci.com.w.kunlunpi.com163.181.92.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:24.933525085 CET1.1.1.1192.168.2.40xe59No error (0)package.cdn.ivysci.compackage.cdn.ivysci.com.w.kunlunpi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.686254025 CET1.1.1.1192.168.2.40x226aServer failure (2)stun.services.mozilla1.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.824363947 CET1.1.1.1192.168.2.40xf1e2Server failure (2)stun.services.mozilla1.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                Nov 22, 2024 19:01:53.965851068 CET1.1.1.1192.168.2.40x635dServer failure (2)stun.services.mozilla1.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                • fanyi.baidu.com
                                                                                                                                                                                                                                                                                                • status.ivysci.com
                                                                                                                                                                                                                                                                                                • package.cdn.ivysci.com
                                                                                                                                                                                                                                                                                                • https:
                                                                                                                                                                                                                                                                                                  • fanyi-cdn.cdn.bcebos.com
                                                                                                                                                                                                                                                                                                  • passport.baidu.com
                                                                                                                                                                                                                                                                                                  • hm.baidu.com
                                                                                                                                                                                                                                                                                                  • fanyi-api.baidu.com
                                                                                                                                                                                                                                                                                                  • dlswbr.baidu.com
                                                                                                                                                                                                                                                                                                  • fanyi-service.baidu.com
                                                                                                                                                                                                                                                                                                  • miao.baidu.com
                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                0192.168.2.44974545.113.194.854437284C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:18 UTC551OUTGET /mtpe-individual/multimodal HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: fanyi.baidu.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                Accept-Language: en-GB
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:19 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                Content-Length: 29747
                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                Date: Fri, 22 Nov 2024 18:01:18 GMT
                                                                                                                                                                                                                                                                                                Etag: "673f3a0c-7433"
                                                                                                                                                                                                                                                                                                Last-Modified: Thu, 21 Nov 2024 13:47:56 GMT
                                                                                                                                                                                                                                                                                                P3p: CP=" OTI DSP COR IVA OUR IND COM "
                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                Set-Cookie: BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; expires=Sat, 22-Nov-25 18:01:18 GMT; max-age=31536000; path=/; domain=.baidu.com; version=1
                                                                                                                                                                                                                                                                                                Set-Cookie: BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; Path=/; Domain=baidu.com; Expires=Sat, 22 Nov 2025 18:01:18 GMT; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                Tracecode: 00787970070541232906112302
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:19 UTC2358INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e e7 99 be e5 ba a6 e7 bf bb e8 af 91 2d e6 82 a8 e7 9a 84 e8 b6 85 e7 ba a7 e7 bf bb e8 af 91 e4 bc 99 e4 bc b4 ef bc 88 e6 96 87 e6 9c ac e3 80 81 e6 96 87 e6 a1 a3 e7 bf bb e8 af 91 ef bc 89 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 e7 99 be e5 ba a6 e7 bf bb e8 af 91 e6 89 93 e9 80 a0 e7 9a 84 e6 96 b0 e4 b8 80 e4 bb a3 41 49 e5 a4 a7 e6 a8 a1 e5 9e 8b e7 bf bb e8 af 91 e5 b9 b3 e5 8f b0 ef bc 8c e4 b8 ba e7 94 a8 e6 88 b7 e6 8f 90 e4 be 9b e7 bf bb e8 af 91 e5 92 8c e9 98 85 e8 af bb e5 a4 96 e6 96 87 e5
                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html><head><meta charset="utf-8"><title>-</title><meta name="description" content="AI
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:19 UTC1228INData Raw: 20 20 20 69 66 20 28 63 68 65 63 6b 48 6f 6d 65 46 72 6f 6d 41 6c 61 64 64 69 6e 28 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 72 6c 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 73 65 74 28 27 65 78 74 5f 63 68 61 6e 6e 65 6c 27 2c 20 27 41 6c 64 74 79 70 65 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 63 68 65 63 6b 46 72 6f 6d 42 64 53 65 61 72 63 68 28 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 72 6c 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 73 65 74 28 27 65 78 74 5f 63 68 61 6e 6e 65 6c 27 2c 20 27 44 75 53 65 61 72 63 68 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63
                                                                                                                                                                                                                                                                                                Data Ascii: if (checkHomeFromAladdin()) { url.searchParams.set('ext_channel', 'Aldtype'); } else if (checkFromBdSearch()) { url.searchParams.set('ext_channel', 'DuSearch'); } window.history.replac
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:19 UTC4716INData Raw: 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 70 61 72 69 73 53 75 62 49 64 20 3d 20 27 70 63 5f 6d 74 70 65 27 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 66 61 6e 79 69 2d 63 64 6e 2e 63 64 6e 2e 62 63 65 62 6f 73 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 63 61 74 2f 6a 73 2f 72 75 6e 74 69 6d 65 2e 65 31 37 30 64 35 37 61 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 66 61 6e 79 69 2d 63 64 6e 2e 63 64 6e 2e 62 63 65 62 6f 73 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 63 61 74 2f 6a 73 2f 76 65 6e 64 6f 72 73 2e 34 35 63 36 35 66 61 31 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e
                                                                                                                                                                                                                                                                                                Data Ascii: <script>window.parisSubId = 'pc_mtpe';</script><script defer="defer" src="https://fanyi-cdn.cdn.bcebos.com/static/cat/js/runtime.e170d57a.js"></script><script defer="defer" src="https://fanyi-cdn.cdn.bcebos.com/static/cat/js/vendors.45c65fa1.js"></script>
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:19 UTC5668INData Raw: 35 20 30 20 30 30 30 20 33 2e 35 38 34 61 2e 34 37 32 2e 34 37 32 20 30 20 30 30 2e 34 37 34 2e 34 37 33 7a 6d 39 2e 30 35 32 20 31 2e 38 38 36 48 2e 34 37 34 41 2e 34 37 35 2e 34 37 35 20 30 20 30 30 30 20 36 2e 34 31 36 61 2e 34 37 2e 34 37 20 30 20 30 30 2e 31 38 2e 33 37 2e 34 37 33 2e 34 37 33 20 30 20 30 30 2e 31 2e 30 39 35 6c 33 2e 33 38 32 20 32 2e 33 36 36 61 2e 34 37 34 2e 34 37 34 20 30 20 30 30 2e 37 34 2d 2e 34 36 38 2e 34 37 32 2e 34 37 32 20 30 20 30 30 2d 2e 31 39 35 2d 2e 33 30 35 4c 31 2e 39 34 20 36 2e 38 38 38 68 37 2e 35 38 35 41 2e 34 37 35 2e 34 37 35 20 30 20 30 30 31 30 20 36 2e 34 31 36 61 2e 34 37 32 2e 34 37 32 20 30 20 30 30 2d 2e 34 37 34 2d 2e 34 37 33 7a 22 20 66 69 6c 6c 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 3e 3c
                                                                                                                                                                                                                                                                                                Data Ascii: 5 0 000 3.584a.472.472 0 00.474.473zm9.052 1.886H.474A.475.475 0 000 6.416a.47.47 0 00.18.37.473.473 0 00.1.095l3.382 2.366a.474.474 0 00.74-.468.472.472 0 00-.195-.305L1.94 6.888h7.585A.475.475 0 0010 6.416a.472.472 0 00-.474-.473z" fill="currentColor"><
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:19 UTC2896INData Raw: 36 2e 39 35 33 63 30 2d 33 2e 32 39 31 2d 32 2e 36 38 37 2d 35 2e 39 36 2d 36 2d 35 2e 39 36 73 2d 36 20 32 2e 36 36 39 2d 36 20 35 2e 39 36 63 30 20 33 2e 32 39 32 20 32 2e 36 38 37 20 35 2e 39 36 20 36 20 35 2e 39 36 73 36 2d 32 2e 36 36 38 20 36 2d 35 2e 39 36 7a 22 20 66 69 6c 6c 3d 22 23 34 44 38 35 46 46 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 52 46 79 69 38 44 34 46 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 48 59 44 30 45 36 34 30 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 47 30 52 54 65 76 39 22 3e e5 8f 91 e9 9f b3 e8 af ad e9 80 9f 3c 2f 73 70 61 6e 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 4c 41 42 64 65 51 70 22 3e 3c 73 70 61 6e 3e e8 be 83 e6 85 a2 3c 73 76
                                                                                                                                                                                                                                                                                                Data Ascii: 6.953c0-3.291-2.687-5.96-6-5.96s-6 2.669-6 5.96c0 3.292 2.687 5.96 6 5.96s6-2.668 6-5.96z" fill="#4D85FF"></path></svg></span></div><div class="RFyi8D4F"><div class="HYD0E640"><span class="rG0RTev9"></span><div class="wLABdeQp"><span><sv
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:19 UTC4344INData Raw: 6c 75 72 3e 3c 66 65 43 6f 6c 6f 72 4d 61 74 72 69 78 20 76 61 6c 75 65 73 3d 22 30 20 30 20 30 20 30 20 30 2e 33 30 31 39 36 31 20 30 20 30 20 30 20 30 20 30 2e 35 32 31 35 36 39 20 30 20 30 20 30 20 30 20 31 20 30 20 30 20 30 20 30 2e 33 20 30 22 3e 3c 2f 66 65 43 6f 6c 6f 72 4d 61 74 72 69 78 3e 3c 66 65 42 6c 65 6e 64 20 69 6e 32 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 64 72 6f 70 53 68 61 64 6f 77 5f 33 30 30 35 5f 31 37 36 32 33 22 3e 3c 2f 66 65 42 6c 65 6e 64 3e 3c 66 65 42 6c 65 6e 64 20 69 6e 3d 22 53 6f 75 72 63 65 47 72 61 70 68 69 63 22 20 69 6e 32 3d 22 65 66 66 65 63 74 31 5f 64 72 6f 70 53 68 61 64 6f 77 5f 33 30 30 35 5f 31 37 36 32 33 22 20 72 65 73 75 6c 74 3d 22
                                                                                                                                                                                                                                                                                                Data Ascii: lur><feColorMatrix values="0 0 0 0 0.301961 0 0 0 0 0.521569 0 0 0 0 1 0 0 0 0.3 0"></feColorMatrix><feBlend in2="BackgroundImageFix" result="effect1_dropShadow_3005_17623"></feBlend><feBlend in="SourceGraphic" in2="effect1_dropShadow_3005_17623" result="
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:19 UTC1448INData Raw: 3c 70 61 74 68 20 64 3d 22 4d 31 20 31 2e 35 68 31 30 2e 34 35 4d 31 20 35 2e 35 68 34 2e 35 4d 31 20 39 2e 35 68 31 30 2e 34 35 22 20 73 74 72 6f 6b 65 3d 22 23 36 32 36 42 42 35 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 2e 32 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 69 20 63 6c 61 73 73 3d 22 64 66 41 76 52 4b 32 4f 22 3e 3c 2f 69 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 4a 49 61 37 71 61 4b 65 22 20 69 64 3d 22 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 45 55
                                                                                                                                                                                                                                                                                                Data Ascii: <path d="M1 1.5h10.45M1 5.5h4.5M1 9.5h10.45" stroke="#626BB5" stroke-width="1.2" stroke-linecap="round" stroke-linejoin="round"></path></svg></span></div></div><i class="dfAvRK2O"></i><div class="JIa7qaKe" id="" style="display: none;"></div><div class="EU
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:19 UTC1448INData Raw: 61 62 69 6e 64 65 78 3d 22 30 22 20 63 6c 61 73 73 3d 22 61 6e 74 2d 75 70 6c 6f 61 64 20 61 6e 74 2d 75 70 6c 6f 61 64 2d 62 74 6e 22 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 66 69 6c 65 22 20 61 63 63 65 70 74 3d 22 2e 64 6f 63 2c 2e 64 6f 63 78 2c 2e 70 64 66 2c 2e 78 6c 73 2c 2e 78 6c 73 78 2c 2e 70 70 74 2c 2e 70 70 74 78 2c 2e 74 78 74 2c 2e 77 70 73 2c 2e 70 6e 67 2c 2e 6a 70 67 2c 2e 74 69 66 2c 2e 62 6d 70 2c 2e 6a 70 65 67 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 6e 74 2d 75 70 6c 6f 61 64 2d 64 72 61 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 61 44 66 50 56 72 37 22 3e 3c 64 69 76 20 63 6c 61 73
                                                                                                                                                                                                                                                                                                Data Ascii: abindex="0" class="ant-upload ant-upload-btn" role="button"><input type="file" accept=".doc,.docx,.pdf,.xls,.xlsx,.ppt,.pptx,.txt,.wps,.png,.jpg,.tif,.bmp,.jpeg" style="display: none;"><div class="ant-upload-drag-container"><div class="haDfPVr7"><div clas
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:19 UTC1448INData Raw: 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 43 59 52 79 6c 76 4c 34 20 5f 65 33 54 34 75 65 39 22 3e 70 70 74 2f 70 70 74 78 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 43 59 52 79 6c 76 4c 34 20 61 56 62 7a 47 56 77 74 22 3e 78 6c 73 2f 78 6c 73 78 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 43 59 52 79 6c 76 4c 34 20 77 71 51 70 4c 7a 4f 76 22 3e 74 78 74 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 43 59 52 79 6c 76 4c 34 20 54 75 49 31 68 78 45 64 22 3e 70 6e 67 2f 6a 70 67 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6f 76 76 76 56 46 4f 68 22 3e 3c 73 70 61 6e 3e 50 44 46 e8 bd ac 57 6f 72 64 20 3c 73 76 67 20 77 69 64 74 68 3d 22 36 22 20 68 65 69 67 68 74 3d 22 31 30 22 20 66 69 6c 6c 3d 22 6e
                                                                                                                                                                                                                                                                                                Data Ascii: v><div class="CYRylvL4 _e3T4ue9">ppt/pptx</div><div class="CYRylvL4 aVbzGVwt">xls/xlsx</div><div class="CYRylvL4 wqQpLzOv">txt</div><div class="CYRylvL4 TuI1hxEd">png/jpg</div></div><div class="ovvvVFOh"><span>PDFWord <svg width="6" height="10" fill="n
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:19 UTC2896INData Raw: 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 46 33 59 78 5f 70 30 22 3e c2 a9 32 30 32 34 20 42 61 69 64 75 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 46 45 6b 51 77 4c 48 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 61 69 64 75 2e 63 6f 6d 2f 64 75 74 79 2f 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 6e 6f 72 65 66 65 72 72 65 72 22 3e e4 bd bf e7 94 a8 e7 99 be e5 ba a6 e5 89 8d e5 bf 85 e8 af bb 3c 2f 61 3e 7c 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 61 6e 79 69 2e 62 61 69 64 75 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 77 65 62 70 61 67 65 2f 61 67 72 65 65 6d 65 6e 74 2e 68 74 6d 6c 22 20 74 61 72 67 65 74 3d 22 5f
                                                                                                                                                                                                                                                                                                Data Ascii: /div></div></div></div></div><div class="sF3Yx_p0">2024 Baidu<div class="hFEkQwLH"><a href="https://www.baidu.com/duty/" target="_blank" rel="noreferrer"></a>|<a href="https://fanyi.baidu.com/static/webpage/agreement.html" target="_


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                1192.168.2.44975447.246.22.1994437284C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:21 UTC287OUTGET /proxy-site/pac.js HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: status.ivysci.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ivySCI/5.6.3 Chrome/118.0.5993.159 Safari/537.36
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                Accept-Language: en-GB
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:23 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Server: Tengine
                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                Content-Length: 917
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Date: Fri, 22 Nov 2024 18:01:23 GMT
                                                                                                                                                                                                                                                                                                x-oss-request-id: 6740C6F390E0583836C86E12
                                                                                                                                                                                                                                                                                                x-oss-cdn-auth: success
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                x-oss-object-type: Normal
                                                                                                                                                                                                                                                                                                x-oss-storage-class: Standard
                                                                                                                                                                                                                                                                                                Content-MD5: KQr02N/hXDwFju6FbU52uw==
                                                                                                                                                                                                                                                                                                x-oss-server-time: 2
                                                                                                                                                                                                                                                                                                Via: ens-cache1.l2us3[1167,1167,304-0,H], ens-cache12.l2us3[1168,0], ens-cache13.us27[1363,1362,200-0,H], ens-cache13.us27[1367,0]
                                                                                                                                                                                                                                                                                                ETag: "290AF4D8DFE15C3C058EEE856D4E76BB"
                                                                                                                                                                                                                                                                                                Last-Modified: Sat, 14 Sep 2024 03:34:55 GMT
                                                                                                                                                                                                                                                                                                x-oss-hash-crc64ecma: 10387375629169982645
                                                                                                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                                                                                                Ali-Swift-Global-Savetime: 1732298483
                                                                                                                                                                                                                                                                                                X-Cache: HIT TCP_REFRESH_HIT dirn:12:742144752
                                                                                                                                                                                                                                                                                                X-Swift-SaveTime: Fri, 22 Nov 2024 18:01:23 GMT
                                                                                                                                                                                                                                                                                                X-Swift-CacheTime: 30
                                                                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                EagleId: 2ff616a117322984822806945e
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:23 UTC917INData Raw: 2f 2f 20 68 74 74 70 73 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 7a 68 2d 43 4e 2f 64 6f 63 73 2f 57 65 62 2f 48 54 54 50 2f 50 72 6f 78 79 5f 73 65 72 76 65 72 73 5f 61 6e 64 5f 74 75 6e 6e 65 6c 69 6e 67 2f 50 72 6f 78 79 5f 41 75 74 6f 2d 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 5f 50 41 43 5f 66 69 6c 65 0a 66 75 6e 63 74 69 6f 6e 20 46 69 6e 64 50 72 6f 78 79 46 6f 72 55 52 4c 28 75 72 6c 2c 20 68 6f 73 74 29 20 7b 0a 20 20 20 20 69 66 20 28 0a 20 20 20 20 20 20 20 20 64 6e 73 44 6f 6d 61 69 6e 49 73 28 68 6f 73 74 2c 20 27 2e 63 69 70 2e 63 63 27 29 20 7c 7c 0a 20 20 20 20 20 20 20 20 64 6e 73 44 6f 6d 61 69 6e 49 73 28 68 6f 73 74 2c 20 27 2e 62 69 6e 67 2e 63 6f 6d 27 29 20 7c 7c 0a 20 20 20 20 20 20 20 20 64 6e 73
                                                                                                                                                                                                                                                                                                Data Ascii: // https://developer.mozilla.org/zh-CN/docs/Web/HTTP/Proxy_servers_and_tunneling/Proxy_Auto-Configuration_PAC_filefunction FindProxyForURL(url, host) { if ( dnsDomainIs(host, '.cip.cc') || dnsDomainIs(host, '.bing.com') || dns


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                2192.168.2.449757163.181.92.2334437284C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:26 UTC618OUTGET /ivysci-release-updater/latest.yml?noCache=1idagi97o HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: package.cdn.ivysci.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                x-user-staging-id: 6f56d043-1dbb-5922-a069-13a5ddd04f63
                                                                                                                                                                                                                                                                                                User-Agent: electron-builder
                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                sentry-trace: 0b4de01042e04843a8017ba3bb970173-a1a5ddbf2963a485
                                                                                                                                                                                                                                                                                                baggage: sentry-environment=production,sentry-release=%E7%A0%94%E9%A3%9EivySCI%405.6.3,sentry-public_key=bd5d958bf09842b7bdc6392701ac9051,sentry-trace_id=0b4de01042e04843a8017ba3bb970173
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                Accept-Language: en-GB
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:27 UTC836INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Server: Tengine
                                                                                                                                                                                                                                                                                                Content-Type: text/yaml
                                                                                                                                                                                                                                                                                                Content-Length: 342
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Date: Fri, 22 Nov 2024 18:01:27 GMT
                                                                                                                                                                                                                                                                                                x-oss-request-id: 6740C6F7A9FF3B3637C4ADBF
                                                                                                                                                                                                                                                                                                x-oss-cdn-auth: success
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                ETag: "DC47A867F3FC23F872B648C70C3C5FD4"
                                                                                                                                                                                                                                                                                                Last-Modified: Thu, 14 Nov 2024 08:38:14 GMT
                                                                                                                                                                                                                                                                                                x-oss-object-type: Normal
                                                                                                                                                                                                                                                                                                x-oss-hash-crc64ecma: 12168811774800624471
                                                                                                                                                                                                                                                                                                x-oss-storage-class: Standard
                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                Content-MD5: 3EeoZ/P8I/hytkjHDDxf1A==
                                                                                                                                                                                                                                                                                                x-oss-server-time: 6
                                                                                                                                                                                                                                                                                                Via: ens-cache5.l2de3[953,953,200-0,M], ens-cache12.l2de3[954,0], ens-cache11.de5[993,993,200-0,M], ens-cache11.de5[1005,0]
                                                                                                                                                                                                                                                                                                Ali-Swift-Global-Savetime: 1732298487
                                                                                                                                                                                                                                                                                                X-Cache: MISS TCP_MISS dirn:-2:-2
                                                                                                                                                                                                                                                                                                X-Swift-SaveTime: Fri, 22 Nov 2024 18:01:27 GMT
                                                                                                                                                                                                                                                                                                X-Swift-CacheTime: 0
                                                                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                EagleId: a3b55c9f17322984865875674e
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:27 UTC342INData Raw: 76 65 72 73 69 6f 6e 3a 20 35 2e 36 2e 33 0a 66 69 6c 65 73 3a 0a 20 20 2d 20 75 72 6c 3a 20 69 76 79 53 43 49 2d 35 2e 36 2e 33 2e 65 78 65 0a 20 20 20 20 73 68 61 35 31 32 3a 20 3e 2d 0a 20 20 20 20 20 20 47 68 4f 34 30 4c 6f 61 42 70 38 77 6a 70 39 6d 5a 52 51 66 30 75 7a 67 33 6f 33 38 73 36 69 59 39 58 6f 31 37 44 4f 42 67 77 45 2f 49 38 79 63 2b 4d 4a 2b 41 57 52 41 30 78 2f 49 49 73 5a 44 58 57 43 73 63 44 31 37 36 57 34 6b 50 67 65 72 33 54 38 4b 46 77 3d 3d 0a 70 61 74 68 3a 20 69 76 79 53 43 49 2d 35 2e 36 2e 33 2e 65 78 65 0a 73 68 61 35 31 32 3a 20 3e 2d 0a 20 20 47 68 4f 34 30 4c 6f 61 42 70 38 77 6a 70 39 6d 5a 52 51 66 30 75 7a 67 33 6f 33 38 73 36 69 59 39 58 6f 31 37 44 4f 42 67 77 45 2f 49 38 79 63 2b 4d 4a 2b 41 57 52 41 30 78 2f 49 49
                                                                                                                                                                                                                                                                                                Data Ascii: version: 5.6.3files: - url: ivySCI-5.6.3.exe sha512: >- GhO40LoaBp8wjp9mZRQf0uzg3o38s6iY9Xo17DOBgwE/I8yc+MJ+AWRA0x/IIsZDXWCscD176W4kPger3T8KFw==path: ivySCI-5.6.3.exesha512: >- GhO40LoaBp8wjp9mZRQf0uzg3o38s6iY9Xo17DOBgwE/I8yc+MJ+AWRA0x/II


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                3192.168.2.449762171.214.23.354437284C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:27 UTC543OUTGET /static/cat/css/index.47b27a14.css HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: fanyi-cdn.cdn.bcebos.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                Referer: https://fanyi.baidu.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                Accept-Language: en-GB
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:28 UTC930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                                                                Date: Fri, 22 Nov 2024 18:01:27 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                                                Content-Length: 642704
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Expires: Sun, 24 Nov 2024 03:00:16 GMT
                                                                                                                                                                                                                                                                                                Last-Modified: Thu, 14 Nov 2024 08:42:31 GMT
                                                                                                                                                                                                                                                                                                ETag: "c7437f44210099b7ba03ea91d3d878e9"
                                                                                                                                                                                                                                                                                                Age: 54807
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                Content-MD5: x0N/RCEAmbe6A+qR09h46Q==
                                                                                                                                                                                                                                                                                                x-bce-content-crc32: 1932163489
                                                                                                                                                                                                                                                                                                x-bce-debug-id: LNE80hwqQ9lNdxYb3E2nuxy5EbAekRd8ij20zo6FpXdU4XPxW1hbAg7lvElXmpSRuHj00FjuZKoEFmtJt3G23A==
                                                                                                                                                                                                                                                                                                x-bce-flow-control-type: -1
                                                                                                                                                                                                                                                                                                x-bce-is-transition: false
                                                                                                                                                                                                                                                                                                x-bce-request-id: 0b90a9bf-5c4f-430b-9d31-9dd5aa2b9361
                                                                                                                                                                                                                                                                                                x-bce-storage-class: STANDARD
                                                                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 21 Nov 2024 03:00:16 GMT
                                                                                                                                                                                                                                                                                                Ohc-Cache-HIT: cd9ct57 [4], suzix116 [2]
                                                                                                                                                                                                                                                                                                Ohc-File-Size: 642704
                                                                                                                                                                                                                                                                                                X-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=5184000
                                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=5184000
                                                                                                                                                                                                                                                                                                alt-svc: quic="171.214.23.42:443"; ma=300; v="44,43,39"
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:28 UTC15454INData Raw: 2e 61 6e 74 2d 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2c 2e 61 6e 74 2d 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2d 69 74 65 6d 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6e 74 2d 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2d 69 74 65 6d 7b 6d 61 72 67 69 6e 3a 30 20 31 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6e 74 2d 62 74 6e 2d 73 6d 7b 6d 69 6e 2d 77 69 64 74 68 3a 38 30 70 78 7d 2e 61 6e 74 2d 62 74 6e 2d 70 72 69 6d 61 72 79 5b 64 69 73 61 62 6c 65 64 5d 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 6f 70 61 63 69 74 79 3a 2e 35 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e
                                                                                                                                                                                                                                                                                                Data Ascii: .ant-dropdown-menu,.ant-dropdown-menu-item{border-radius:10px!important}.ant-dropdown-menu-item{margin:0 10px!important}.ant-btn-sm{min-width:80px}.ant-btn-primary[disabled]{box-shadow:none!important;color:#fff!important;opacity:.5!important;text-shadow:n
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:28 UTC16384INData Raw: 2d 70 6c 61 79 2d 73 74 61 74 65 3a 72 75 6e 6e 69 6e 67 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 2e 61 6e 74 2d 7a 6f 6f 6d 2d 62 69 67 2d 61 70 70 65 61 72 2c 2e 61 6e 74 2d 7a 6f 6f 6d 2d 62 69 67 2d 65 6e 74 65 72 7b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 30 38 2c 2e 38 32 2c 2e 31 37 2c 31 29 3b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 7d 2e 61 6e 74 2d 7a 6f 6f 6d 2d 62 69 67 2d 61 70 70 65 61 72 2d 70 72 65 70 61 72 65 2c 2e 61 6e 74 2d 7a 6f 6f 6d 2d 62 69 67 2d 65 6e 74 65 72 2d 70 72 65 70 61 72 65 7b 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 2e 61 6e 74 2d 7a 6f 6f 6d 2d 62 69 67 2d 6c 65 61 76 65
                                                                                                                                                                                                                                                                                                Data Ascii: -play-state:running;pointer-events:none}.ant-zoom-big-appear,.ant-zoom-big-enter{animation-timing-function:cubic-bezier(.08,.82,.17,1);opacity:0;transform:scale(0)}.ant-zoom-big-appear-prepare,.ant-zoom-big-enter-prepare{transform:none}.ant-zoom-big-leave
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:28 UTC16384INData Raw: 2d 63 6f 6c 6f 72 3a 23 64 66 64 66 64 66 3b 63 6f 6c 6f 72 3a 23 62 66 62 66 62 66 3b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 7d 2e 61 6e 74 2d 73 65 6c 65 63 74 2d 6d 75 6c 74 69 70 6c 65 20 2e 61 6e 74 2d 73 65 6c 65 63 74 2d 73 65 6c 65 63 74 69 6f 6e 2d 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 34 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 70 72 65 7d 2e 61 6e 74 2d 73 65 6c 65 63 74 2d 6d 75 6c 74 69 70 6c 65 20 2e 61 6e 74 2d 73 65 6c 65 63 74 2d 73 65 6c 65 63 74 69 6f 6e 2d 69 74 65 6d 2d 72 65 6d 6f 76 65 7b 2d 77 65
                                                                                                                                                                                                                                                                                                Data Ascii: -color:#dfdfdf;color:#bfbfbf;cursor:not-allowed}.ant-select-multiple .ant-select-selection-item-content{display:inline-block;margin-right:4px;overflow:hidden;text-overflow:ellipsis;white-space:pre}.ant-select-multiple .ant-select-selection-item-remove{-we
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:28 UTC16384INData Raw: 6d 2d 61 70 70 65 61 72 2c 2e 61 6e 74 2d 6d 6f 64 61 6c 2e 61 6e 74 2d 7a 6f 6f 6d 2d 65 6e 74 65 72 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 33 73 3b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 7d 2e 61 6e 74 2d 6d 6f 64 61 6c 2d 6d 61 73 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 34 35 29 3b 62 6f 74 74 6f 6d 3a 30 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 66
                                                                                                                                                                                                                                                                                                Data Ascii: m-appear,.ant-modal.ant-zoom-enter{animation-duration:.3s;opacity:0;transform:none;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none}.ant-modal-mask{background-color:rgba(0,0,0,.45);bottom:0;height:100%;left:0;position:f
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:28 UTC16384INData Raw: 38 29 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 38 35 29 7d 2e 61 6e 74 2d 62 74 6e 2d 74 65 78 74 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 61 6e 74 2d 62 74 6e 2d 74 65 78 74 5b 64 69 73 61 62 6c 65 64 5d 3a 61 63 74 69 76 65 2c 2e 61 6e 74 2d 62 74 6e 2d 74 65 78 74 5b 64 69 73 61 62 6c 65 64 5d 3a 66 6f 63 75 73 2c 2e 61 6e 74 2d 62 74 6e 2d 74 65 78 74 5b 64 69 73 61 62 6c 65 64 5d 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 35 29 3b 74 65 78 74
                                                                                                                                                                                                                                                                                                Data Ascii: 8);border-color:transparent;color:rgba(0,0,0,.85)}.ant-btn-text[disabled],.ant-btn-text[disabled]:active,.ant-btn-text[disabled]:focus,.ant-btn-text[disabled]:hover{background:transparent;border-color:transparent;box-shadow:none;color:rgba(0,0,0,.25);text
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:28 UTC16384INData Raw: 67 72 6f 75 6e 64 2d 67 68 6f 73 74 2e 61 6e 74 2d 62 74 6e 2d 70 72 69 6d 61 72 79 3a 61 63 74 69 76 65 3e 61 3a 6f 6e 6c 79 2d 63 68 69 6c 64 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 74 74 6f 6d 3a 30 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 7d 2e 61 6e 74 2d 62 74 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 68 6f 73 74 2e 61 6e 74 2d 62 74 6e 2d 70 72 69 6d 61 72 79 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 61 6e 74 2d 62 74 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 68 6f 73 74 2e 61 6e 74 2d 62 74 6e 2d 70 72 69 6d 61 72 79 5b 64 69 73 61 62 6c 65 64 5d 3a 61 63 74 69 76 65 2c 2e 61 6e 74 2d 62 74
                                                                                                                                                                                                                                                                                                Data Ascii: ground-ghost.ant-btn-primary:active>a:only-child:after{background:transparent;bottom:0;content:"";left:0;position:absolute;right:0;top:0}.ant-btn-background-ghost.ant-btn-primary[disabled],.ant-btn-background-ghost.ant-btn-primary[disabled]:active,.ant-bt
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:28 UTC16384INData Raw: 6f 6f 6c 74 69 70 2d 61 72 72 6f 77 7b 6c 65 66 74 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 30 25 29 7d 2e 61 6e 74 2d 74 6f 6f 6c 74 69 70 2d 70 6c 61 63 65 6d 65 6e 74 2d 72 69 67 68 74 20 2e 61 6e 74 2d 74 6f 6f 6c 74 69 70 2d 61 72 72 6f 77 2d 63 6f 6e 74 65 6e 74 2c 2e 61 6e 74 2d 74 6f 6f 6c 74 69 70 2d 70 6c 61 63 65 6d 65 6e 74 2d 72 69 67 68 74 42 6f 74 74 6f 6d 20 2e 61 6e 74 2d 74 6f 6f 6c 74 69 70 2d 61 72 72 6f 77 2d 63 6f 6e 74 65 6e 74 2c 2e 61 6e 74 2d 74 6f 6f 6c 74 69 70 2d 70 6c 61 63 65 6d 65 6e 74 2d 72 69 67 68 74 54 6f 70 20 2e 61 6e 74 2d 74 6f 6f 6c 74 69 70 2d 61 72 72 6f 77 2d 63 6f 6e 74 65 6e 74 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 2d 33 70 78 20 33 70 78 20 37 70 78 20 72 67 62 61 28 30
                                                                                                                                                                                                                                                                                                Data Ascii: ooltip-arrow{left:0;transform:translateX(-100%)}.ant-tooltip-placement-right .ant-tooltip-arrow-content,.ant-tooltip-placement-rightBottom .ant-tooltip-arrow-content,.ant-tooltip-placement-rightTop .ant-tooltip-arrow-content{box-shadow:-3px 3px 7px rgba(0
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:28 UTC16384INData Raw: 31 7d 2e 61 6e 74 2d 69 6e 70 75 74 2d 73 74 61 74 75 73 2d 65 72 72 6f 72 3a 6e 6f 74 28 2e 61 6e 74 2d 69 6e 70 75 74 2d 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 61 6e 74 2d 69 6e 70 75 74 2d 62 6f 72 64 65 72 6c 65 73 73 29 2e 61 6e 74 2d 69 6e 70 75 74 2c 2e 61 6e 74 2d 69 6e 70 75 74 2d 73 74 61 74 75 73 2d 65 72 72 6f 72 3a 6e 6f 74 28 2e 61 6e 74 2d 69 6e 70 75 74 2d 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 61 6e 74 2d 69 6e 70 75 74 2d 62 6f 72 64 65 72 6c 65 73 73 29 2e 61 6e 74 2d 69 6e 70 75 74 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 35 33 35 33 7d 2e 61 6e 74 2d 69 6e 70 75 74 2d 73 74 61 74 75 73 2d 65 72 72 6f 72 3a 6e 6f 74 28 2e 61 6e 74 2d 69 6e 70 75 74
                                                                                                                                                                                                                                                                                                Data Ascii: 1}.ant-input-status-error:not(.ant-input-disabled):not(.ant-input-borderless).ant-input,.ant-input-status-error:not(.ant-input-disabled):not(.ant-input-borderless).ant-input:hover{background:#fff;border-color:#ff5353}.ant-input-status-error:not(.ant-input
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:28 UTC16384INData Raw: 6d 70 61 63 74 2d 66 69 72 73 74 2d 69 74 65 6d 3a 6e 6f 74 28 2e 61 6e 74 2d 69 6e 70 75 74 2d 63 6f 6d 70 61 63 74 2d 6c 61 73 74 2d 69 74 65 6d 29 3a 6e 6f 74 28 2e 61 6e 74 2d 69 6e 70 75 74 2d 63 6f 6d 70 61 63 74 2d 69 74 65 6d 2d 72 74 6c 29 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 7d 2e 61 6e 74 2d 69 6e 70 75 74 2d 63 6f 6d 70 61 63 74 2d 69 74 65 6d 2e 61 6e 74 2d 69 6e 70 75 74 2e 61 6e 74 2d 69 6e 70 75 74 2d 63 6f 6d 70 61 63 74 2d 69 74 65 6d 2d 72 74 6c 2e 61 6e 74 2d 69 6e 70 75 74 2d 63 6f 6d 70 61 63 74 2d 66 69 72 73 74 2d 69 74 65 6d 3a 6e 6f 74 28 2e 61 6e 74 2d 69 6e 70 75 74 2d 63 6f 6d 70 61 63 74 2d 6c 61 73
                                                                                                                                                                                                                                                                                                Data Ascii: mpact-first-item:not(.ant-input-compact-last-item):not(.ant-input-compact-item-rtl){border-bottom-right-radius:0;border-top-right-radius:0}.ant-input-compact-item.ant-input.ant-input-compact-item-rtl.ant-input-compact-first-item:not(.ant-input-compact-las
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:28 UTC16384INData Raw: 2d 70 6f 70 6f 76 65 72 2d 61 72 72 6f 77 2c 2e 61 6e 74 2d 70 6f 70 6f 76 65 72 2d 70 6c 61 63 65 6d 65 6e 74 2d 72 69 67 68 74 42 6f 74 74 6f 6d 20 2e 61 6e 74 2d 70 6f 70 6f 76 65 72 2d 61 72 72 6f 77 2c 2e 61 6e 74 2d 70 6f 70 6f 76 65 72 2d 70 6c 61 63 65 6d 65 6e 74 2d 72 69 67 68 74 54 6f 70 20 2e 61 6e 74 2d 70 6f 70 6f 76 65 72 2d 61 72 72 6f 77 7b 6c 65 66 74 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 30 25 29 7d 2e 61 6e 74 2d 70 6f 70 6f 76 65 72 2d 70 6c 61 63 65 6d 65 6e 74 2d 72 69 67 68 74 20 2e 61 6e 74 2d 70 6f 70 6f 76 65 72 2d 61 72 72 6f 77 2d 63 6f 6e 74 65 6e 74 2c 2e 61 6e 74 2d 70 6f 70 6f 76 65 72 2d 70 6c 61 63 65 6d 65 6e 74 2d 72 69 67 68 74 42 6f 74 74 6f 6d 20 2e 61 6e 74 2d 70 6f 70 6f
                                                                                                                                                                                                                                                                                                Data Ascii: -popover-arrow,.ant-popover-placement-rightBottom .ant-popover-arrow,.ant-popover-placement-rightTop .ant-popover-arrow{left:0;transform:translateX(-100%)}.ant-popover-placement-right .ant-popover-arrow-content,.ant-popover-placement-rightBottom .ant-popo


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                4192.168.2.449760171.214.23.354437284C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:27 UTC545OUTGET /static/cat/css/vendors.124535c9.css HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: fanyi-cdn.cdn.bcebos.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                Referer: https://fanyi.baidu.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                Accept-Language: en-GB
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:28 UTC923INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                                                                Date: Fri, 22 Nov 2024 18:01:27 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                                                Content-Length: 1676254
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Expires: Mon, 25 Nov 2024 15:10:20 GMT
                                                                                                                                                                                                                                                                                                Last-Modified: Mon, 04 Nov 2024 06:25:36 GMT
                                                                                                                                                                                                                                                                                                ETag: "35d338abb40a5afbe0936020ba055d8c"
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                Content-MD5: NdM4q7QKWvvgk2AgugVdjA==
                                                                                                                                                                                                                                                                                                x-bce-content-crc32: 4026916971
                                                                                                                                                                                                                                                                                                x-bce-debug-id: uFhfQBep8+bGN2+XXtWe6DXeARROE95pKIK2Kt41JzsNuucfaSrUHxHdeQvwivqd9408mWRrZBXT1Kh5nEsWWQ==
                                                                                                                                                                                                                                                                                                x-bce-flow-control-type: -1
                                                                                                                                                                                                                                                                                                x-bce-is-transition: false
                                                                                                                                                                                                                                                                                                x-bce-request-id: c1e53808-b3a1-4b2c-939a-f7c3bf3de4e3
                                                                                                                                                                                                                                                                                                x-bce-storage-class: STANDARD
                                                                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Fri, 22 Nov 2024 15:10:20 GMT
                                                                                                                                                                                                                                                                                                Ohc-Cache-HIT: cd9ct65 [2], xiangyix89 [2]
                                                                                                                                                                                                                                                                                                Ohc-File-Size: 1676254
                                                                                                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=5184000
                                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=5184000
                                                                                                                                                                                                                                                                                                alt-svc: quic="171.214.23.42:443"; ma=300; v="44,43,39"
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:28 UTC15461INData Raw: 2e 61 6e 74 2d 74 79 70 6f 67 72 61 70 68 79 2e 61 6e 74 2d 74 79 70 6f 67 72 61 70 68 79 2d 73 75 63 63 65 73 73 7b 63 6f 6c 6f 72 3a 23 38 37 63 33 38 66 7d 2e 61 6e 74 2d 74 79 70 6f 67 72 61 70 68 79 2e 61 6e 74 2d 74 79 70 6f 67 72 61 70 68 79 2d 64 61 6e 67 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 35 33 35 33 7d 61 2e 61 6e 74 2d 74 79 70 6f 67 72 61 70 68 79 2e 61 6e 74 2d 74 79 70 6f 67 72 61 70 68 79 2d 64 61 6e 67 65 72 3a 61 63 74 69 76 65 2c 61 2e 61 6e 74 2d 74 79 70 6f 67 72 61 70 68 79 2e 61 6e 74 2d 74 79 70 6f 67 72 61 70 68 79 2d 64 61 6e 67 65 72 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 23 64 39 33 64 34 32 7d 61 2e 61 6e 74 2d 74 79 70 6f 67 72 61 70 68 79 2e 61 6e 74 2d 74 79 70 6f 67 72 61 70 68 79 2d 64 61 6e 67 65 72 3a 68 6f 76 65 72 7b
                                                                                                                                                                                                                                                                                                Data Ascii: .ant-typography.ant-typography-success{color:#87c38f}.ant-typography.ant-typography-danger{color:#ff5353}a.ant-typography.ant-typography-danger:active,a.ant-typography.ant-typography-danger:focus{color:#d93d42}a.ant-typography.ant-typography-danger:hover{
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:28 UTC16384INData Raw: 72 6d 3a 73 63 61 6c 65 28 30 29 7d 2e 61 6e 74 2d 7a 6f 6f 6d 2d 62 69 67 2d 61 70 70 65 61 72 2d 70 72 65 70 61 72 65 2c 2e 61 6e 74 2d 7a 6f 6f 6d 2d 62 69 67 2d 65 6e 74 65 72 2d 70 72 65 70 61 72 65 7b 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 2e 61 6e 74 2d 7a 6f 6f 6d 2d 62 69 67 2d 6c 65 61 76 65 7b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 37 38 2c 2e 31 34 2c 2e 31 35 2c 2e 38 36 29 7d 2e 61 6e 74 2d 7a 6f 6f 6d 2d 62 69 67 2d 66 61 73 74 2d 61 70 70 65 61 72 2c 2e 61 6e 74 2d 7a 6f 6f 6d 2d 62 69 67 2d 66 61 73 74 2d 65 6e 74 65 72 2c 2e 61 6e 74 2d 7a 6f 6f 6d 2d 62 69 67 2d 66 61 73 74 2d 6c 65 61 76 65 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a
                                                                                                                                                                                                                                                                                                Data Ascii: rm:scale(0)}.ant-zoom-big-appear-prepare,.ant-zoom-big-enter-prepare{transform:none}.ant-zoom-big-leave{animation-timing-function:cubic-bezier(.78,.14,.15,.86)}.ant-zoom-big-fast-appear,.ant-zoom-big-fast-enter,.ant-zoom-big-fast-leave{animation-duration:
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:28 UTC16384INData Raw: 74 2d 6d 75 6c 74 69 70 6c 65 2e 61 6e 74 2d 73 65 6c 65 63 74 2d 73 6d 20 2e 61 6e 74 2d 73 65 6c 65 63 74 2d 73 65 6c 65 63 74 69 6f 6e 2d 73 65 61 72 63 68 7b 68 65 69 67 68 74 3a 31 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 36 70 78 7d 2e 61 6e 74 2d 73 65 6c 65 63 74 2d 6d 75 6c 74 69 70 6c 65 2e 61 6e 74 2d 73 65 6c 65 63 74 2d 73 6d 20 2e 61 6e 74 2d 73 65 6c 65 63 74 2d 73 65 6c 65 63 74 69 6f 6e 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 2c 2e 61 6e 74 2d 73 65 6c 65 63 74 2d 6d 75 6c 74 69 70 6c 65 2e 61 6e 74 2d 73 65 6c 65 63 74 2d 73 6d 20 2e 61 6e 74 2d 73 65 6c 65 63 74 2d 73 65 6c 65 63 74 69 6f 6e 2d 73 65 61 72 63 68 2d 6d 69 72 72 6f 72 7b 68 65 69 67 68 74 3a 31 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 34 70 78 7d 2e 61
                                                                                                                                                                                                                                                                                                Data Ascii: t-multiple.ant-select-sm .ant-select-selection-search{height:16px;line-height:16px}.ant-select-multiple.ant-select-sm .ant-select-selection-search-input,.ant-select-multiple.ant-select-sm .ant-select-selection-search-mirror{height:16px;line-height:14px}.a
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:28 UTC16384INData Raw: 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 7d 2e 61 6e 74 2d 70 6f 70 6f 76 65 72 2d 61 72 72 6f 77 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 32 32 70 78 7d 2e 61 6e 74 2d 70 6f 70 6f 76 65 72 2d 61 72 72 6f 77 2d 63 6f 6e 74 65 6e 74 7b 2d 2d 61 6e 74 64 2d 61 72 72 6f 77 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 30 20 32 70 78 3b 62 6f 74 74 6f 6d 3a 30
                                                                                                                                                                                                                                                                                                Data Ascii: :first-child){margin-left:8px}.ant-popover-arrow{background:transparent;display:block;height:22px;overflow:hidden;pointer-events:none;position:absolute;width:22px}.ant-popover-arrow-content{--antd-arrow-background-color:#fff;border-radius:0 0 2px;bottom:0
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:28 UTC16384INData Raw: 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 32 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 31 35 29 3b 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 38 35 29 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 68 65 69 67 68 74 3a 33 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 37 31 35 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 31 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 65 78 74
                                                                                                                                                                                                                                                                                                Data Ascii: ;background:#fff;border:1px solid #d9d9d9;border-radius:2px;box-shadow:0 2px 0 rgba(0,0,0,.015);color:rgba(0,0,0,.85);cursor:pointer;display:inline-block;font-size:14px;font-weight:400;height:32px;line-height:1.5715;padding:4px 15px;position:relative;text
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:28 UTC16384INData Raw: 6e 74 2d 62 74 6e 2d 70 72 69 6d 61 72 79 5b 64 69 73 61 62 6c 65 64 5d 3a 66 6f 63 75 73 3e 61 3a 6f 6e 6c 79 2d 63 68 69 6c 64 3a 61 66 74 65 72 2c 2e 61 6e 74 2d 62 74 6e 2d 64 61 6e 67 65 72 6f 75 73 2e 61 6e 74 2d 62 74 6e 2d 70 72 69 6d 61 72 79 5b 64 69 73 61 62 6c 65 64 5d 3a 68 6f 76 65 72 3e 61 3a 6f 6e 6c 79 2d 63 68 69 6c 64 3a 61 66 74 65 72 2c 2e 61 6e 74 2d 62 74 6e 2d 64 61 6e 67 65 72 6f 75 73 2e 61 6e 74 2d 62 74 6e 2d 70 72 69 6d 61 72 79 5b 64 69 73 61 62 6c 65 64 5d 3e 61 3a 6f 6e 6c 79 2d 63 68 69 6c 64 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 74 74 6f 6d 3a 30 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67
                                                                                                                                                                                                                                                                                                Data Ascii: nt-btn-primary[disabled]:focus>a:only-child:after,.ant-btn-dangerous.ant-btn-primary[disabled]:hover>a:only-child:after,.ant-btn-dangerous.ant-btn-primary[disabled]>a:only-child:after{background:transparent;bottom:0;content:"";left:0;position:absolute;rig
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:28 UTC16384INData Raw: 3b 63 6f 6c 6f 72 3a 23 64 39 33 36 33 65 7d 2e 61 6e 74 2d 62 74 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 68 6f 73 74 2e 61 6e 74 2d 62 74 6e 2d 64 61 6e 67 65 72 6f 75 73 3a 61 63 74 69 76 65 3e 61 3a 6f 6e 6c 79 2d 63 68 69 6c 64 7b 63 6f 6c 6f 72 3a 63 75 72 72 65 6e 74 63 6f 6c 6f 72 7d 2e 61 6e 74 2d 62 74 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 68 6f 73 74 2e 61 6e 74 2d 62 74 6e 2d 64 61 6e 67 65 72 6f 75 73 3a 61 63 74 69 76 65 3e 61 3a 6f 6e 6c 79 2d 63 68 69 6c 64 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 74 74 6f 6d 3a 30 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 7d 2e 61 6e 74 2d
                                                                                                                                                                                                                                                                                                Data Ascii: ;color:#d9363e}.ant-btn-background-ghost.ant-btn-dangerous:active>a:only-child{color:currentcolor}.ant-btn-background-ghost.ant-btn-dangerous:active>a:only-child:after{background:transparent;bottom:0;content:"";left:0;position:absolute;right:0;top:0}.ant-
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:28 UTC16384INData Raw: 33 35 64 65 67 29 7d 2e 61 6e 74 2d 74 6f 6f 6c 74 69 70 2d 70 6c 61 63 65 6d 65 6e 74 2d 72 69 67 68 74 20 2e 61 6e 74 2d 74 6f 6f 6c 74 69 70 2d 61 72 72 6f 77 7b 74 6f 70 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 30 25 29 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 7d 2e 61 6e 74 2d 74 6f 6f 6c 74 69 70 2d 70 6c 61 63 65 6d 65 6e 74 2d 72 69 67 68 74 54 6f 70 20 2e 61 6e 74 2d 74 6f 6f 6c 74 69 70 2d 61 72 72 6f 77 7b 74 6f 70 3a 35 70 78 7d 2e 61 6e 74 2d 74 6f 6f 6c 74 69 70 2d 70 6c 61 63 65 6d 65 6e 74 2d 72 69 67 68 74 42 6f 74 74 6f 6d 20 2e 61 6e 74 2d 74 6f 6f 6c 74 69 70 2d 61 72 72 6f 77 7b 62 6f 74 74 6f 6d 3a 35 70 78 7d 2e 61 6e 74 2d 74 6f 6f 6c 74 69 70 2d 70 6c 61 63 65 6d 65 6e 74 2d
                                                                                                                                                                                                                                                                                                Data Ascii: 35deg)}.ant-tooltip-placement-right .ant-tooltip-arrow{top:50%;transform:translateX(-100%) translateY(-50%)}.ant-tooltip-placement-rightTop .ant-tooltip-arrow{top:5px}.ant-tooltip-placement-rightBottom .ant-tooltip-arrow{bottom:5px}.ant-tooltip-placement-
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:28 UTC16384INData Raw: 61 6e 74 2d 70 69 63 6b 65 72 2d 63 65 6c 6c 2d 72 61 6e 67 65 2d 68 6f 76 65 72 3a 6e 6f 74 28 2e 61 6e 74 2d 70 69 63 6b 65 72 2d 63 65 6c 6c 2d 73 65 6c 65 63 74 65 64 29 3a 66 69 72 73 74 2d 63 68 69 6c 64 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 31 70 78 20 64 61 73 68 65 64 20 23 37 65 63 31 66 66 7d 2e 61 6e 74 2d 70 69 63 6b 65 72 2d 70 61 6e 65 6c 2d 72 74 6c 20 2e 61 6e 74 2d 70 69 63 6b 65 72 2d 63 65 6c 6c 2d 69 6e 2d 76 69 65 77 2e 61 6e 74 2d 70 69 63 6b 65 72 2d 63 65 6c 6c 2d 65 6e 64 2e 61 6e 74 2d 70 69 63 6b 65 72 2d 63 65 6c 6c 2d 72 61 6e 67 65 2d 68 6f 76 65 72 2d 65 64 67 65 2d 65 6e 64 2e 61 6e 74 2d 70 69 63 6b 65 72 2d 63 65 6c 6c 2d 72 61 6e 67 65 2d 68 6f 76 65 72 2d 65 64 67 65 2d 65 6e 64 2d 6e 65 61 72 2d
                                                                                                                                                                                                                                                                                                Data Ascii: ant-picker-cell-range-hover:not(.ant-picker-cell-selected):first-child:after{border-right:1px dashed #7ec1ff}.ant-picker-panel-rtl .ant-picker-cell-in-view.ant-picker-cell-end.ant-picker-cell-range-hover-edge-end.ant-picker-cell-range-hover-edge-end-near-
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:28 UTC16384INData Raw: 61 66 74 65 72 7b 61 6e 69 6d 61 74 69 6f 6e 3a 61 6e 74 2d 73 6b 65 6c 65 74 6f 6e 2d 6c 6f 61 64 69 6e 67 20 31 2e 34 73 20 65 61 73 65 20 69 6e 66 69 6e 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 39 30 64 65 67 2c 68 73 6c 61 28 30 2c 30 25 2c 37 35 25 2c 2e 32 29 20 32 35 25 2c 68 73 6c 61 28 30 2c 30 25 2c 35 31 25 2c 2e 32 34 29 20 33 37 25 2c 68 73 6c 61 28 30 2c 30 25 2c 37 35 25 2c 2e 32 29 20 36 33 25 29 3b 62 6f 74 74 6f 6d 3a 30 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 6c 65 66 74 3a 2d 31 35 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 2d 31 35 30 25 3b 74 6f 70 3a 30 7d 2e 61 6e 74 2d 73 6b 65 6c 65 74 6f 6e 2e 61 6e 74 2d 73 6b 65 6c 65 74 6f 6e 2d 62 6c 6f 63
                                                                                                                                                                                                                                                                                                Data Ascii: after{animation:ant-skeleton-loading 1.4s ease infinite;background:linear-gradient(90deg,hsla(0,0%,75%,.2) 25%,hsla(0,0%,51%,.24) 37%,hsla(0,0%,75%,.2) 63%);bottom:0;content:"";left:-150%;position:absolute;right:-150%;top:0}.ant-skeleton.ant-skeleton-bloc


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                5192.168.2.449759171.214.23.354437284C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:27 UTC529OUTGET /static/cat/js/vendors.45c65fa1.js HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: fanyi-cdn.cdn.bcebos.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                Referer: https://fanyi.baidu.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                Accept-Language: en-GB
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:28 UTC943INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                                                                Date: Fri, 22 Nov 2024 18:01:27 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                Content-Length: 1821260
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Expires: Sun, 24 Nov 2024 03:00:16 GMT
                                                                                                                                                                                                                                                                                                Last-Modified: Thu, 14 Nov 2024 08:42:31 GMT
                                                                                                                                                                                                                                                                                                ETag: "ac9c6961f9e54f3975c7306a36fec657"
                                                                                                                                                                                                                                                                                                Age: 131754
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                Content-MD5: rJxpYfnlTzl1xzBqNv7GVw==
                                                                                                                                                                                                                                                                                                x-bce-content-crc32: 3556497738
                                                                                                                                                                                                                                                                                                x-bce-debug-id: WISlazOEOFdOHfvyRD7kb89Q7BY/UetWgEoVPKDbHJfvYwMt71ssEW/AY7uuUzS6wQtiDOffBMNjVjpE253pog==
                                                                                                                                                                                                                                                                                                x-bce-flow-control-type: -1
                                                                                                                                                                                                                                                                                                x-bce-is-transition: false
                                                                                                                                                                                                                                                                                                x-bce-request-id: ee13d820-af8d-46e0-b98d-0bf5b6ba899b
                                                                                                                                                                                                                                                                                                x-bce-storage-class: STANDARD
                                                                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 21 Nov 2024 03:00:16 GMT
                                                                                                                                                                                                                                                                                                Ohc-Cache-HIT: cd9ct72 [4], xiangyix167 [2]
                                                                                                                                                                                                                                                                                                Ohc-File-Size: 1821260
                                                                                                                                                                                                                                                                                                X-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=5184000
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=5184000
                                                                                                                                                                                                                                                                                                alt-svc: quic="171.214.23.42:443"; ma=300; v="44,43,39"
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:28 UTC15441INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 76 65 6e 64 6f 72 73 2e 34 35 63 36 35 66 61 31 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 61 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 61 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 36 5d 2c 7b 35 35 39 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 7b 69 63 6f 6e 3a 7b 74 61 67 3a 22 73 76 67 22 2c 61 74 74 72 73 3a 7b 76 69 65 77 42
                                                                                                                                                                                                                                                                                                Data Ascii: /*! For license information please see vendors.45c65fa1.js.LICENSE.txt */(self.webpackChunkcat=self.webpackChunkcat||[]).push([[96],{55968:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default={icon:{tag:"svg",attrs:{viewB
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:28 UTC16384INData Raw: 20 72 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30 3b 76 61 72 20 6f 3d 28 72 3d 6e 28 32 38 39 33 32 29 29 26 26 72 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 72 3a 7b 64 65 66 61 75 6c 74 3a 72 7d 3b 74 2e 64 65 66 61 75 6c 74 3d 6f 2c 65 2e 65 78 70 6f 72 74 73 3d 6f 7d 2c 39 31 35 31 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30 3b 76 61 72 20 6f 3d 28
                                                                                                                                                                                                                                                                                                Data Ascii: r;Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var o=(r=n(28932))&&r.__esModule?r:{default:r};t.default=o,e.exports=o},91516:function(e,t,n){"use strict";var r;Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var o=(
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:28 UTC16384INData Raw: 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3f 6e 3a 74 7d 29 28 65 29 7d 76 61 72 20 75 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6c 2e 64 65 66 61 75 6c 74 2c 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 7b 7d 2c 65 29 2c 7b 7d 2c 7b 72 65 66 3a 74 2c 69 63 6f 6e 3a 73 2e 64 65 66 61 75 6c 74 7d 29 29 7d 2c 64 3d 61 2e 66 6f 72 77 61 72 64 52 65 66 28 75 29 3b 74 2e 64 65 66 61 75 6c 74 3d 64 7d 2c 34 35 39 34 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 32 34 39 39 34 29 2c 6f 3d 6e 28 37 33 37 33 38 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72
                                                                                                                                                                                                                                                                                                Data Ascii: nction(e){return e?n:t})(e)}var u=function(e,t){return a.createElement(l.default,(0,i.default)((0,i.default)({},e),{},{ref:t,icon:s.default}))},d=a.forwardRef(u);t.default=d},45945:function(e,t,n){"use strict";var r=n(24994),o=n(73738);Object.defineProper
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:28 UTC16384INData Raw: 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 22 6f 6e 6c 6f 61 64 22 69 6e 20 6e 3f 6e 2e 6f 6e 6c 6f 61 64 3d 74 3a 6e 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 6c 6f 61 64 22 21 3d 3d 74 68 69 73 2e 72 65 61 64 79 73 74 61 74 65 26 26 22 63 6f 6d 70 6c 65 74 65 22 21 3d 3d 74 68 69 73 2e 72 65 61 64 79 73 74 61 74 65 7c 7c 74 28 29 7d 2c 6e 2e 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 2c 6e 2e 73 72 63 3d 65 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 7d 2c 65 78 74 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 65 3d 65 7c 7c 7b 7d 2c 74 29 74 2e 68 61 73 4f
                                                                                                                                                                                                                                                                                                Data Ascii: .createElement("script");"onload"in n?n.onload=t:n.onreadystatechange=function(){"load"!==this.readystate&&"complete"!==this.readystate||t()},n.type="text/javascript",n.src=e,document.body.appendChild(n)},extend:function(e,t){for(var n in e=e||{},t)t.hasO
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:28 UTC16384INData Raw: 73 74 3a 30 2c 43 6c 69 65 6e 74 52 65 63 74 4c 69 73 74 3a 30 2c 44 4f 4d 52 65 63 74 4c 69 73 74 3a 30 2c 44 4f 4d 53 74 72 69 6e 67 4c 69 73 74 3a 30 2c 44 4f 4d 54 6f 6b 65 6e 4c 69 73 74 3a 31 2c 44 61 74 61 54 72 61 6e 73 66 65 72 49 74 65 6d 4c 69 73 74 3a 30 2c 46 69 6c 65 4c 69 73 74 3a 30 2c 48 54 4d 4c 41 6c 6c 43 6f 6c 6c 65 63 74 69 6f 6e 3a 30 2c 48 54 4d 4c 43 6f 6c 6c 65 63 74 69 6f 6e 3a 30 2c 48 54 4d 4c 46 6f 72 6d 45 6c 65 6d 65 6e 74 3a 30 2c 48 54 4d 4c 53 65 6c 65 63 74 45 6c 65 6d 65 6e 74 3a 30 2c 4d 65 64 69 61 4c 69 73 74 3a 30 2c 4d 69 6d 65 54 79 70 65 41 72 72 61 79 3a 30 2c 4e 61 6d 65 64 4e 6f 64 65 4d 61 70 3a 30 2c 4e 6f 64 65 4c 69 73 74 3a 31 2c 50 61 69 6e 74 52 65 71 75 65 73 74 4c 69 73 74 3a 30 2c 50 6c 75 67 69 6e
                                                                                                                                                                                                                                                                                                Data Ascii: st:0,ClientRectList:0,DOMRectList:0,DOMStringList:0,DOMTokenList:1,DataTransferItemList:0,FileList:0,HTMLAllCollection:0,HTMLCollection:0,HTMLFormElement:0,HTMLSelectElement:0,MediaList:0,MimeTypeArray:0,NamedNodeMap:0,NodeList:1,PaintRequestList:0,Plugin
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:28 UTC16384INData Raw: 65 74 75 72 6e 20 69 5b 65 5d 7c 7c 28 69 5b 65 5d 3d 6f 28 65 29 29 7d 7d 2c 35 34 36 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 72 3d 6e 28 37 38 35 34 29 2c 6f 3d 6e 28 33 30 37 32 29 2c 69 3d 22 5f 5f 63 6f 72 65 2d 6a 73 5f 73 68 61 72 65 64 5f 5f 22 2c 61 3d 72 5b 69 5d 7c 7c 6f 28 69 2c 7b 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 61 7d 2c 32 33 30 39 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 72 3d 6e 28 31 39 31 33 29 2c 6f 3d 6e 28 35 34 36 35 29 3b 28 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6f 5b 65 5d 7c 7c 28 6f 5b 65 5d 3d 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 7b 7d 29 7d 29 28 22 76 65 72 73 69 6f 6e 73 22 2c 5b 5d 29 2e 70 75 73 68 28 7b 76 65 72 73 69 6f 6e 3a 22 33 2e 32 33 2e 32
                                                                                                                                                                                                                                                                                                Data Ascii: eturn i[e]||(i[e]=o(e))}},5465:(e,t,n)=>{var r=n(7854),o=n(3072),i="__core-js_shared__",a=r[i]||o(i,{});e.exports=a},2309:(e,t,n)=>{var r=n(1913),o=n(5465);(e.exports=function(e,t){return o[e]||(o[e]=void 0!==t?t:{})})("versions",[]).push({version:"3.23.2
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:28 UTC16384INData Raw: 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 6f 70 74 69 6f 6e 20 70 61 74 68 20 69 73 20 69 6e 76 61 6c 69 64 22 29 3b 6c 2b 3d 22 3b 20 50 61 74 68 3d 22 2b 69 2e 70 61 74 68 7d 69 66 28 69 2e 65 78 70 69 72 65 73 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 69 2e 65 78 70 69 72 65 73 2e 74 6f 55 54 43 53 74 72 69 6e 67 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 6f 70 74 69 6f 6e 20 65 78 70 69 72 65 73 20 69 73 20 69 6e 76 61 6c 69 64 22 29 3b 6c 2b 3d 22 3b 20 45 78 70 69 72 65 73 3d 22 2b 69 2e 65 78 70 69 72 65 73 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 7d 69 66 28 69 2e 68 74 74 70 4f 6e 6c 79 26 26 28 6c 2b 3d 22 3b 20 48 74 74 70 4f 6e 6c 79 22 29 2c 69 2e 73 65 63 75 72 65 26 26 28 6c
                                                                                                                                                                                                                                                                                                Data Ascii: ow new TypeError("option path is invalid");l+="; Path="+i.path}if(i.expires){if("function"!=typeof i.expires.toUTCString)throw new TypeError("option expires is invalid");l+="; Expires="+i.expires.toUTCString()}if(i.httpOnly&&(l+="; HttpOnly"),i.secure&&(l
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:28 UTC16384INData Raw: 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 3b 69 66 28 21 74 65 28 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 6e 3d 74 2e 63 73 70 2c 72 3d 74 2e 70 72 65 70 65 6e 64 2c 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 79 6c 65 22 29 3b 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 6e 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 71 75 65 75 65 22 3d 3d 3d 65 3f 22 70 72 65 70 65 6e 64 51 75 65 75 65 22 3a 65 3f 22 70 72 65 70 65 6e 64 22 3a 22 61 70 70 65 6e 64 22 7d 28 72 29 29 2c 28 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 6e 6f 6e 63 65 29 26 26 28 6f 2e 6e 6f 6e 63 65 3d 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 6e 6f 6e 63 65 29 2c 6f 2e 69 6e 6e
                                                                                                                                                                                                                                                                                                Data Ascii: nts[1]?arguments[1]:{};if(!te())return null;var n=t.csp,r=t.prepend,o=document.createElement("style");o.setAttribute(ne,function(e){return"queue"===e?"prependQueue":e?"prepend":"append"}(r)),(null==n?void 0:n.nonce)&&(o.nonce=null==n?void 0:n.nonce),o.inn
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:28 UTC16384INData Raw: 64 20 30 29 7d 29 29 7d 7d 76 61 72 20 55 65 2c 7a 65 3d 6f 28 35 31 35 36 29 2c 51 65 3d 6f 2e 6e 28 7a 65 29 2c 56 65 3d 66 28 7b 7d 2c 7a 65 29 2c 71 65 3d 56 65 2e 76 65 72 73 69 6f 6e 2c 24 65 3d 56 65 2e 72 65 6e 64 65 72 2c 65 74 3d 56 65 2e 75 6e 6d 6f 75 6e 74 43 6f 6d 70 6f 6e 65 6e 74 41 74 4e 6f 64 65 3b 74 72 79 7b 4e 75 6d 62 65 72 28 28 71 65 7c 7c 22 22 29 2e 73 70 6c 69 74 28 22 2e 22 29 5b 30 5d 29 3e 3d 31 38 26 26 28 55 65 3d 56 65 2e 63 72 65 61 74 65 52 6f 6f 74 29 7d 63 61 74 63 68 28 65 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 29 7b 76 61 72 20 74 3d 56 65 2e 5f 5f 53 45 43 52 45 54 5f 49 4e 54 45 52 4e 41 4c 53 5f 44 4f 5f 4e 4f 54 5f 55 53 45 5f 4f 52 5f 59 4f 55 5f 57 49 4c 4c 5f 42 45 5f 46 49 52 45 44 3b 74 26 26 22 6f
                                                                                                                                                                                                                                                                                                Data Ascii: d 0)}))}}var Ue,ze=o(5156),Qe=o.n(ze),Ve=f({},ze),qe=Ve.version,$e=Ve.render,et=Ve.unmountComponentAtNode;try{Number((qe||"").split(".")[0])>=18&&(Ue=Ve.createRoot)}catch(e){}function tt(e){var t=Ve.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED;t&&"o
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:28 UTC16384INData Raw: 6e 74 65 72 6e 61 6c 48 6f 6f 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6e 28 29 2c 7b 64 69 73 70 61 74 63 68 3a 76 6e 2c 69 6e 69 74 45 6e 74 69 74 79 56 61 6c 75 65 3a 76 6e 2c 72 65 67 69 73 74 65 72 46 69 65 6c 64 3a 76 6e 2c 75 73 65 53 75 62 73 63 72 69 62 65 3a 76 6e 2c 73 65 74 49 6e 69 74 69 61 6c 56 61 6c 75 65 73 3a 76 6e 2c 64 65 73 74 72 6f 79 46 6f 72 6d 3a 76 6e 2c 73 65 74 43 61 6c 6c 62 61 63 6b 73 3a 76 6e 2c 72 65 67 69 73 74 65 72 57 61 74 63 68 3a 76 6e 2c 67 65 74 46 69 65 6c 64 73 3a 76 6e 2c 73 65 74 56 61 6c 69 64 61 74 65 4d 65 73 73 61 67 65 73 3a 76 6e 2c 73 65 74 50 72 65 73 65 72 76 65 3a 76 6e 2c 67 65 74 49 6e 69 74 69 61 6c 56 61 6c 75 65 3a 76 6e 7d 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 62 6e 28
                                                                                                                                                                                                                                                                                                Data Ascii: nternalHooks:function(){return vn(),{dispatch:vn,initEntityValue:vn,registerField:vn,useSubscribe:vn,setInitialValues:vn,destroyForm:vn,setCallbacks:vn,registerWatch:vn,getFields:vn,setValidateMessages:vn,setPreserve:vn,getInitialValue:vn}}});function bn(


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                6192.168.2.449765171.214.23.354437284C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:31 UTC590OUTGET /static/cat/asset/logo.2481f256.png HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: fanyi-cdn.cdn.bcebos.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://fanyi.baidu.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                Accept-Language: en-GB
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:32 UTC939INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                                                                Date: Fri, 22 Nov 2024 18:01:31 GMT
                                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                                Content-Length: 12392
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Expires: Mon, 25 Nov 2024 07:12:12 GMT
                                                                                                                                                                                                                                                                                                Last-Modified: Thu, 16 Nov 2023 03:15:54 GMT
                                                                                                                                                                                                                                                                                                ETag: "9a30c80a3f35cac4947327f10dddb06c"
                                                                                                                                                                                                                                                                                                Age: 38950
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                Content-MD5: mjDICj81ysSUcyfxDd2wbA==
                                                                                                                                                                                                                                                                                                x-bce-content-crc32: 72675459
                                                                                                                                                                                                                                                                                                x-bce-content-crc32c: 0
                                                                                                                                                                                                                                                                                                x-bce-debug-id: oKqNYUDBDfSD05almyp2f/eCvU5LeZX98owGoASdzfBVU8YgohCoAdxvwvKWmUXVKPw1XP5sxX4rwPDCyYdx5g==
                                                                                                                                                                                                                                                                                                x-bce-flow-control-type: -1
                                                                                                                                                                                                                                                                                                x-bce-is-transition: false
                                                                                                                                                                                                                                                                                                x-bce-request-id: f73af262-f611-43ad-a75a-321a74b937e8
                                                                                                                                                                                                                                                                                                x-bce-storage-class: STANDARD
                                                                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Fri, 22 Nov 2024 07:12:12 GMT
                                                                                                                                                                                                                                                                                                Ohc-Cache-HIT: cd9ct51 [2], xiangyix51 [4]
                                                                                                                                                                                                                                                                                                Ohc-File-Size: 12392
                                                                                                                                                                                                                                                                                                X-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=5184000
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=5184000
                                                                                                                                                                                                                                                                                                alt-svc: quic="171.214.23.42:443"; ma=300; v="44,43,39"
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:32 UTC12392INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 3e 08 06 00 00 00 6e 93 54 9a 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 2f fd 49 44 41 54 78 01 ed 7d 09 70 1c d7 79 e6 ff bf 3e 66 06 37 01 e2 20 01 02 20 09 12 24 28 5e a2 2e ca 92 4c 2a b2 63 59 be 64 4b 2e 27 b1 63 27 b1 53 de 78 bd d9 4a 36 c9 56 52 5e 6b 6b 37 e5 b8 f6 48 36 29 27 76 79 bd 56 ec 38 9b c8 b7 64 cb f2 21 89 96 ad 9b a4 78 82 04 09 92 00 01 de 04 41 e2 9e 99 ee f7 f6 fb bb 7b 80 01 30 03 0c 48 d0 eb dd cc cf 1a 62 66 fa 75 f7 eb f7 fe f3 fb ff f7 86 a9 48 8b 4e b7 dc 79 b2 de 78 f6 fb b4 31 ef 26 63 da 0d d3 38 19 7e 95 38 f5 cd a3 7b db be 47 c4 66 be 6b
                                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDR>nTpHYs%%IR$sRGBgAMAa/IDATx}py>f7 $(^.L*cYdK.'c'SxJ6VR^kk7H6)'vyV8d!xA{0HbfuHNyx1&c8~8{Gfk


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                7192.168.2.449766171.214.23.354437284C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:31 UTC598OUTGET /static/cat/asset/icon_to_page.34c93e62.png HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: fanyi-cdn.cdn.bcebos.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://fanyi.baidu.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                Accept-Language: en-GB
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:32 UTC934INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                                                                Date: Fri, 22 Nov 2024 18:01:31 GMT
                                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                                Content-Length: 271
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Expires: Sun, 24 Nov 2024 04:51:56 GMT
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 31 Oct 2023 10:51:09 GMT
                                                                                                                                                                                                                                                                                                ETag: "1c8dee1c323050e14a31d401299e5aae"
                                                                                                                                                                                                                                                                                                Age: 133766
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                Content-MD5: HI3uHDIwUOFKMdQBKZ5arg==
                                                                                                                                                                                                                                                                                                x-bce-content-crc32: 618941059
                                                                                                                                                                                                                                                                                                x-bce-content-crc32c: 0
                                                                                                                                                                                                                                                                                                x-bce-debug-id: FmFpljlwGOj1e9j3ooaiBOleRkwSwDaQK/BDCN8awwFmPAZWvLvKoVOyBVwlmDIQRMd4o7+OzK+VpWt+kb28QA==
                                                                                                                                                                                                                                                                                                x-bce-flow-control-type: -1
                                                                                                                                                                                                                                                                                                x-bce-is-transition: false
                                                                                                                                                                                                                                                                                                x-bce-request-id: 0f935e0a-994b-49e7-9241-dd0b1ea01a1b
                                                                                                                                                                                                                                                                                                x-bce-storage-class: STANDARD
                                                                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 21 Nov 2024 04:51:56 GMT
                                                                                                                                                                                                                                                                                                Ohc-Cache-HIT: cd9ct58 [2], wzix107 [4]
                                                                                                                                                                                                                                                                                                Ohc-File-Size: 271
                                                                                                                                                                                                                                                                                                X-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=5184000
                                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=5184000
                                                                                                                                                                                                                                                                                                alt-svc: quic="171.214.23.42:443"; ma=300; v="44,43,39"
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:32 UTC271INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0d 00 00 00 16 08 06 00 00 00 1b fa 16 24 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 a4 49 44 41 54 78 01 9d d2 cb 09 04 21 0c 06 60 e3 41 2c c3 56 a6 13 4f 62 49 1e ed 64 4a 59 cb 10 2f ae 71 d9 65 e7 a1 26 13 10 a3 f0 61 84 5f 88 07 05 ce b9 17 36 a5 94 2d c6 98 28 48 02 00 ee 46 29 b5 5b 6b 0d 15 6d 6d 25 0e ec cf 78 ef 4d ad 75 6f 0b 41 5a 8d 0a df 86 03 e1 ff 40 85 70 be a0 c0 0b a2 c0 5b b4 82 43 34 83 53 34 82 72 85 72 ce a2 81 cf 5f 5a 7a b4 d6 f3 f1 30 1d 98 92 d6 1a 4c 0d a6 27 84 30 1e 6f 04 fa 8b 5c 70 8b 56 e0 82 28 e0 80 a8 e0 87 38 a0 23 2e c0 92 5c 80 f5 06 6b fb bd a6
                                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDR$pHYs%%IR$sRGBgAMAaIDATx!`A,VObIdJY/qe&a_6-(HF)[kmm%xMuoAZ@p[C4S4rr_Zz0L'0o\pV(8#.\k


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                8192.168.2.44976745.113.194.2504437284C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:32 UTC628OUTGET /passApi/js/uni_login_wrapper.js HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: passport.baidu.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                Referer: https://fanyi.baidu.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                Accept-Language: en-GB
                                                                                                                                                                                                                                                                                                Cookie: BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:32 UTC348INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                Content-Length: 8613
                                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                Date: Fri, 22 Nov 2024 18:01:32 GMT
                                                                                                                                                                                                                                                                                                Etag: "6734156f-21a5"
                                                                                                                                                                                                                                                                                                Last-Modified: Wed, 13 Nov 2024 02:56:47 GMT
                                                                                                                                                                                                                                                                                                Server: BWS
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                Tracecode: 30746258910609325578112302
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:32 UTC2358INData Raw: 66 75 6e 63 74 69 6f 6e 20 69 73 53 69 6e 67 6c 65 49 6e 73 74 61 6e 63 65 50 72 6f 64 28 73 29 7b 76 61 72 20 69 3d 5b 22 6d 6e 22 2c 22 6d 61 22 2c 22 69 6d 5f 68 69 22 2c 22 78 77 22 2c 22 73 65 61 72 63 68 5f 61 69 63 68 61 74 22 5d 3b 72 65 74 75 72 6e 28 22 7c 22 2b 69 2e 6a 6f 69 6e 28 22 7c 22 29 2b 22 7c 22 29 2e 69 6e 64 65 78 4f 66 28 22 7c 22 2b 73 2b 22 7c 22 29 3e 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 69 73 4c 6f 67 69 6e 49 6e 73 74 61 6e 63 65 28 73 29 7b 72 65 74 75 72 6e 20 73 3d 73 7c 7c 22 6c 6f 67 69 6e 22 2c 73 2b 22 22 3d 3d 22 6c 6f 67 69 6e 22 7d 66 75 6e 63 74 69 6f 6e 20 73 61 76 65 49 6e 69 74 49 6e 73 74 61 6e 63 65 28 73 29 7b 77 69 6e 64 6f 77 2e 5f 70 61 73 73 5f 70 6f 70 69 6e 69 74 5f 69 6e 73 74 61 6e 63 65 3d 73 7d 66 75
                                                                                                                                                                                                                                                                                                Data Ascii: function isSingleInstanceProd(s){var i=["mn","ma","im_hi","xw","search_aichat"];return("|"+i.join("|")+"|").indexOf("|"+s+"|")>-1}function isLoginInstance(s){return s=s||"login",s+""=="login"}function saveInitInstance(s){window._pass_popinit_instance=s}fu
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:32 UTC1430INData Raw: 7c 22 22 2c 6f 3d 28 22 7c 22 2b 70 2e 6a 6f 69 6e 28 22 7c 22 29 2b 22 7c 22 29 2e 69 6e 64 65 78 4f 66 28 22 7c 22 2b 63 2b 22 7c 22 29 3e 2d 31 7c 7c 22 76 34 22 3d 3d 3d 28 73 26 26 73 2e 6c 6f 67 69 6e 56 65 72 73 69 6f 6e 29 2c 5f 3d 22 76 35 22 3d 3d 3d 28 73 26 26 73 2e 6c 6f 67 69 6e 56 65 72 73 69 6f 6e 29 3b 5f 3f 28 61 3d 22 2f 70 61 73 73 41 70 69 2f 6a 73 2f 75 6e 69 5f 6c 6f 67 69 6e 76 34 5f 36 34 36 64 36 32 39 2e 6a 73 22 2c 65 3d 22 2f 70 61 73 73 41 70 69 2f 6a 73 2f 75 6e 69 5f 6c 6f 67 69 6e 76 34 5f 74 61 6e 67 72 61 6d 5f 64 33 37 66 32 34 32 2e 6a 73 22 2c 74 3d 22 2f 70 61 73 73 41 70 69 2f 63 73 73 2f 75 6e 69 5f 6c 6f 67 69 6e 76 35 5f 34 33 36 65 66 37 66 2e 63 73 73 22 29 3a 6f 3f 28 61 3d 22 2f 70 61 73 73 41 70 69 2f 6a 73
                                                                                                                                                                                                                                                                                                Data Ascii: |"",o=("|"+p.join("|")+"|").indexOf("|"+c+"|")>-1||"v4"===(s&&s.loginVersion),_="v5"===(s&&s.loginVersion);_?(a="/passApi/js/uni_loginv4_646d629.js",e="/passApi/js/uni_loginv4_tangram_d37f242.js",t="/passApi/css/uni_loginv5_436ef7f.css"):o?(a="/passApi/js
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:32 UTC4716INData Raw: 69 5f 61 63 63 53 65 74 50 77 64 5f 65 62 37 35 36 61 39 2e 6a 73 22 2c 75 6e 69 5f 61 63 63 53 65 74 50 77 64 5f 74 61 6e 67 72 61 6d 3a 22 2f 70 61 73 73 41 70 69 2f 6a 73 2f 75 6e 69 5f 61 63 63 53 65 74 50 77 64 5f 74 61 6e 67 72 61 6d 5f 65 30 31 64 30 34 33 2e 6a 73 22 2c 75 6e 69 5f 49 44 43 65 72 74 69 66 79 3a 22 2f 70 61 73 73 41 70 69 2f 6a 73 2f 75 6e 69 5f 49 44 43 65 72 74 69 66 79 5f 62 65 39 37 65 61 39 2e 6a 73 22 2c 75 6e 69 5f 49 44 43 65 72 74 69 66 79 5f 74 61 6e 67 72 61 6d 3a 22 2f 70 61 73 73 41 70 69 2f 6a 73 2f 75 6e 69 5f 49 44 43 65 72 74 69 66 79 5f 74 61 6e 67 72 61 6d 5f 66 62 36 63 34 66 31 2e 6a 73 22 2c 75 6e 69 5f 74 72 61 76 65 6c 43 6f 6d 70 6c 65 74 65 3a 22 2f 70 61 73 73 41 70 69 2f 6a 73 2f 75 6e 69 5f 74 72 61 76
                                                                                                                                                                                                                                                                                                Data Ascii: i_accSetPwd_eb756a9.js",uni_accSetPwd_tangram:"/passApi/js/uni_accSetPwd_tangram_e01d043.js",uni_IDCertify:"/passApi/js/uni_IDCertify_be97ea9.js",uni_IDCertify_tangram:"/passApi/js/uni_IDCertify_tangram_fb6c4f1.js",uni_travelComplete:"/passApi/js/uni_trav
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:32 UTC109INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 6c 2e 73 68 6f 77 28 29 7d 29 2c 69 73 53 69 6e 67 6c 65 49 6e 73 74 61 6e 63 65 50 72 6f 64 28 73 2e 61 70 69 4f 70 74 2e 70 72 6f 64 75 63 74 29 26 26 69 73 4c 6f 67 69 6e 49 6e 73 74 61 6e 63 65 28 73 2e 74 79 70 65 29 26 26 73 61 76 65 49 6e 69 74 49 6e 73 74 61 6e 63 65 28 6c 29 2c 6c 7d 3b
                                                                                                                                                                                                                                                                                                Data Ascii: unction(){l.show()}),isSingleInstanceProd(s.apiOpt.product)&&isLoginInstance(s.type)&&saveInitInstance(l),l};


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                9192.168.2.449769171.214.23.354437284C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:33 UTC529OUTGET /static/cat/js/runtime.e170d57a.js HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: fanyi-cdn.cdn.bcebos.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                Referer: https://fanyi.baidu.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                Accept-Language: en-GB
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:33 UTC932INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                                                                Date: Fri, 22 Nov 2024 18:01:33 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                Content-Length: 6409
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Expires: Sun, 24 Nov 2024 03:00:16 GMT
                                                                                                                                                                                                                                                                                                Last-Modified: Thu, 14 Nov 2024 08:42:31 GMT
                                                                                                                                                                                                                                                                                                ETag: "63939de6573293eaf9be011d4a341073"
                                                                                                                                                                                                                                                                                                Age: 131761
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                Content-MD5: Y5Od5lcyk+r5vgEdSjQQcw==
                                                                                                                                                                                                                                                                                                x-bce-content-crc32: 131234200
                                                                                                                                                                                                                                                                                                x-bce-debug-id: g8eNFqsqfCdFGFlexb2dkmrfB5UCGq97tQ8L+KaUOQaMkJv7p6+keZn3QKCnxMWKNoKQlM4hvO7xFR8cnRowUg==
                                                                                                                                                                                                                                                                                                x-bce-flow-control-type: -1
                                                                                                                                                                                                                                                                                                x-bce-is-transition: false
                                                                                                                                                                                                                                                                                                x-bce-request-id: 36ca777e-0bac-4a45-b094-daf8685e2578
                                                                                                                                                                                                                                                                                                x-bce-storage-class: STANDARD
                                                                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 21 Nov 2024 03:00:16 GMT
                                                                                                                                                                                                                                                                                                Ohc-Cache-HIT: cd9ct67 [2], xaix200 [2]
                                                                                                                                                                                                                                                                                                Ohc-File-Size: 6409
                                                                                                                                                                                                                                                                                                X-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=5184000
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=5184000
                                                                                                                                                                                                                                                                                                alt-svc: quic="171.214.23.42:443"; ma=300; v="44,43,39"
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:33 UTC6409INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 6f 2c 69 3d 7b 7d 2c 61 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 76 61 72 20 74 3d 61 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 72 65 74 75 72 6e 20 74 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6e 3d 61 5b 65 5d 3d 7b 69 64 3a 65 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 69 5b 65 5d 2e 63 61 6c 6c 28 6e 2e 65 78 70 6f 72 74 73 2c 6e 2c 6e 2e 65 78 70 6f 72 74 73 2c 63 29 2c 6e 2e 6c 6f 61 64 65 64 3d 21 30 2c 6e 2e 65 78 70 6f 72 74 73 7d 63 2e 6d 3d 69 2c 63 2e 61 6d 64 4f 3d 7b 7d 2c 65 3d 5b 5d 2c 63 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 2c 6f 29 7b 69 66 28 21
                                                                                                                                                                                                                                                                                                Data Ascii: !function(){"use strict";var e,t,n,r,o,i={},a={};function c(e){var t=a[e];if(void 0!==t)return t.exports;var n=a[e]={id:e,loaded:!1,exports:{}};return i[e].call(n.exports,n,n.exports,c),n.loaded=!0,n.exports}c.m=i,c.amdO={},e=[],c.O=function(t,n,r,o){if(!


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                10192.168.2.449768171.214.23.354437284C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:33 UTC527OUTGET /static/cat/js/index.5611b9ff.js HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: fanyi-cdn.cdn.bcebos.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                Referer: https://fanyi.baidu.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                Accept-Language: en-GB
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:34 UTC937INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                                                                Date: Fri, 22 Nov 2024 18:01:34 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                Content-Length: 5607665
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Expires: Sun, 24 Nov 2024 15:06:19 GMT
                                                                                                                                                                                                                                                                                                Last-Modified: Thu, 21 Nov 2024 13:38:49 GMT
                                                                                                                                                                                                                                                                                                ETag: "aad032294d2d174568e3f89be77a66e3"
                                                                                                                                                                                                                                                                                                Age: 54814
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                Content-MD5: qtAyKU0tF0Vo4/ib53pm4w==
                                                                                                                                                                                                                                                                                                x-bce-content-crc32: 3923797018
                                                                                                                                                                                                                                                                                                x-bce-debug-id: 0z7q/bv1VUTxqGXuUp8A3YCSUNYSPU4lO7NqDW3GaVMBQRnWxTNnCkuogO65iZRGSSThwtv4YmkFk5KD16hXNg==
                                                                                                                                                                                                                                                                                                x-bce-flow-control-type: -1
                                                                                                                                                                                                                                                                                                x-bce-is-transition: false
                                                                                                                                                                                                                                                                                                x-bce-request-id: 992eeb09-3eb8-475c-9f14-e9ffa5c54b3a
                                                                                                                                                                                                                                                                                                x-bce-storage-class: STANDARD
                                                                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 21 Nov 2024 15:06:20 GMT
                                                                                                                                                                                                                                                                                                Ohc-Cache-HIT: cd9ct82 [4], cdix73 [2]
                                                                                                                                                                                                                                                                                                Ohc-File-Size: 5607665
                                                                                                                                                                                                                                                                                                X-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=5184000
                                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=5184000
                                                                                                                                                                                                                                                                                                alt-svc: quic="171.214.23.42:443"; ma=300; v="44,43,39"
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:34 UTC15447INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 69 6e 64 65 78 2e 35 36 31 31 62 39 66 66 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 61 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 61 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 37 5d 2c 7b 33 38 37 39 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 62 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 2c 63 79 61 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4e 7d 2c 67 65 65 6b 62 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65
                                                                                                                                                                                                                                                                                                Data Ascii: /*! For license information please see index.5611b9ff.js.LICENSE.txt */(self.webpackChunkcat=self.webpackChunkcat||[]).push([[57],{38798:function(e,t,n){"use strict";n.r(t),n.d(t,{blue:function(){return T},cyan:function(){return N},geekblue:function(){re
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:34 UTC16384INData Raw: 31 36 63 31 35 2e 35 20 30 20 32 38 20 31 32 2e 35 20 32 38 20 32 38 73 2d 31 32 2e 35 20 32 38 2d 32 38 20 32 38 2d 32 38 2d 31 32 2e 35 2d 32 38 2d 32 38 20 31 32 2e 35 2d 32 38 20 32 38 2d 32 38 7a 22 2c 66 69 6c 6c 3a 65 7d 7d 5d 7d 7d 2c 6e 61 6d 65 3a 22 70 69 63 74 75 72 65 22 2c 74 68 65 6d 65 3a 22 74 77 6f 74 6f 6e 65 22 7d 7d 2c 33 39 38 36 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 7b 69 63 6f 6e 3a 7b 74 61 67 3a 22 73 76 67 22 2c 61 74 74 72 73 3a 7b 76 69 65 77 42 6f 78 3a 22 36 34 20 36 34 20 38 39 36 20 38 39 36 22 2c 66
                                                                                                                                                                                                                                                                                                Data Ascii: 16c15.5 0 28 12.5 28 28s-12.5 28-28 28-28-12.5-28-28 12.5-28 28-28z",fill:e}}]}},name:"picture",theme:"twotone"}},39866:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",f
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:34 UTC16384INData Raw: 65 77 20 57 65 61 6b 4d 61 70 2c 6e 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 72 65 74 75 72 6e 28 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3f 6e 3a 74 7d 29 28 65 29 7d 76 61 72 20 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 63 2e 64 65 66 61 75 6c 74 2c 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 28 30 2c 69 2e 64 65 66 61 75 6c 74 29 28 7b 7d 2c 65 29 2c 7b 7d 2c 7b 72 65 66 3a 74 2c 69 63 6f 6e 3a 75 2e 64 65 66 61 75 6c 74 7d 29 29 7d 2c 66 3d 61 2e 66 6f 72 77 61 72 64 52 65 66 28 73 29 3b 74 2e 64 65 66 61 75 6c 74 3d 66 7d 2c 36 38 38 38 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 32
                                                                                                                                                                                                                                                                                                Data Ascii: ew WeakMap,n=new WeakMap;return(l=function(e){return e?n:t})(e)}var s=function(e,t){return a.createElement(c.default,(0,i.default)((0,i.default)({},e),{},{ref:t,icon:u.default}))},f=a.forwardRef(s);t.default=f},68881:function(e,t,n){"use strict";var r=n(2
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:34 UTC16384INData Raw: 37 29 29 2c 61 3d 72 28 6e 28 37 33 37 33 38 29 29 2c 75 3d 6e 28 33 38 37 39 38 29 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 29 72 65 74 75 72 6e 20 65 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 65 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 6f 28 65 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 7b 64 65 66 61 75 6c 74 3a 65 7d 3b 76 61 72 20 6e 3d 70 28 74 29 3b 69 66 28 6e 26 26 6e 2e 68 61 73 28 65 29 29 72 65 74 75 72 6e 20 6e 2e 67 65 74 28 65 29 3b 76 61 72 20 72 3d 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 7d 2c 69 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 26 26 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73
                                                                                                                                                                                                                                                                                                Data Ascii: 7)),a=r(n(73738)),u=n(38798),c=function(e,t){if(e&&e.__esModule)return e;if(null===e||"object"!=o(e)&&"function"!=typeof e)return{default:e};var n=p(t);if(n&&n.has(e))return n.get(e);var r={__proto__:null},i=Object.defineProperty&&Object.getOwnPropertyDes
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:34 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 29 7b 75 5b 61 5d 5b 65 5d 3d 21 30 7d 7d 2c 31 35 33 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 38 37 31 30 29 2e 63 68 61 72 41 74 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 2b 28 6e 3f 72 28 65 2c 74 29 2e 6c 65 6e 67 74 68 3a 31 29 7d 7d 2c 35 37 38 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 37 39 37 36 29 2c 6f 3d 54 79 70 65 45 72 72 6f 72 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 72 28 74 2c 65 29 29 72 65 74 75 72 6e 20 65 3b 74 68 72 6f 77 20 6f 28 22 49 6e 63 6f 72 72 65 63 74 20 69 6e 76 6f 63 61 74 69 6f
                                                                                                                                                                                                                                                                                                Data Ascii: function(e){u[a][e]=!0}},1530:function(e,t,n){"use strict";var r=n(8710).charAt;e.exports=function(e,t,n){return t+(n?r(e,t).length:1)}},5787:function(e,t,n){var r=n(7976),o=TypeError;e.exports=function(e,t){if(r(t,e))return e;throw o("Incorrect invocatio
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:34 UTC16384INData Raw: 74 75 72 6e 20 77 3b 72 65 74 75 72 6e 20 6e 65 77 20 68 28 21 31 29 7d 76 3d 73 28 65 2c 79 29 7d 66 6f 72 28 78 3d 6b 3f 65 2e 6e 65 78 74 3a 76 2e 6e 65 78 74 3b 21 28 6a 3d 6f 28 78 2c 76 29 29 2e 64 6f 6e 65 3b 29 7b 74 72 79 7b 77 3d 54 28 6a 2e 76 61 6c 75 65 29 7d 63 61 74 63 68 28 65 29 7b 64 28 76 2c 22 74 68 72 6f 77 22 2c 65 29 7d 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 26 26 77 26 26 6c 28 6d 2c 77 29 29 72 65 74 75 72 6e 20 77 7d 72 65 74 75 72 6e 20 6e 65 77 20 68 28 21 31 29 7d 7d 2c 39 32 31 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 36 39 31 36 29 2c 6f 3d 6e 28 39 36 37 30 29 2c 69 3d 6e 28 38 31 37 33 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e
                                                                                                                                                                                                                                                                                                Data Ascii: turn w;return new h(!1)}v=s(e,y)}for(x=k?e.next:v.next;!(j=o(x,v)).done;){try{w=T(j.value)}catch(e){d(v,"throw",e)}if("object"==typeof w&&w&&l(m,w))return w}return new h(!1)}},9212:function(e,t,n){var r=n(6916),o=n(9670),i=n(8173);e.exports=function(e,t,n
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:34 UTC16384INData Raw: 33 31 31 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 31 37 30 32 29 2c 6f 3d 6e 28 34 34 38 38 29 2c 69 3d 6e 28 31 33 34 30 29 2c 61 3d 6e 28 31 33 36 31 29 2c 75 3d 72 28 22 22 2e 72 65 70 6c 61 63 65 29 2c 63 3d 22 5b 22 2b 61 2b 22 5d 22 2c 6c 3d 52 65 67 45 78 70 28 22 5e 22 2b 63 2b 63 2b 22 2a 22 29 2c 73 3d 52 65 67 45 78 70 28 63 2b 63 2b 22 2a 24 22 29 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 69 28 6f 28 74 29 29 3b 72 65 74 75 72 6e 20 31 26 65 26 26 28 6e 3d 75 28 6e 2c 6c 2c 22 22 29 29 2c 32 26 65 26 26 28 6e 3d 75 28 6e 2c 73 2c 22 22 29 29 2c 6e 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3d 7b 73 74 61 72 74 3a 66 28 31 29 2c 65 6e 64
                                                                                                                                                                                                                                                                                                Data Ascii: 3111:function(e,t,n){var r=n(1702),o=n(4488),i=n(1340),a=n(1361),u=r("".replace),c="["+a+"]",l=RegExp("^"+c+c+"*"),s=RegExp(c+c+"*$"),f=function(e){return function(t){var n=i(o(t));return 1&e&&(n=u(n,l,"")),2&e&&(n=u(n,s,"")),n}};e.exports={start:f(1),end
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:35 UTC16384INData Raw: 74 68 69 73 29 3b 72 65 74 75 72 6e 20 6f 28 74 2e 72 65 6a 65 63 74 2c 76 6f 69 64 20 30 2c 65 29 2c 74 2e 70 72 6f 6d 69 73 65 7d 7d 29 7d 2c 36 32 39 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 32 31 30 39 29 2c 6f 3d 6e 28 35 30 30 35 29 2c 69 3d 6e 28 31 39 31 33 29 2c 61 3d 6e 28 32 34 39 32 29 2c 75 3d 6e 28 33 37 30 32 29 2e 43 4f 4e 53 54 52 55 43 54 4f 52 2c 63 3d 6e 28 39 34 37 38 29 2c 6c 3d 6f 28 22 50 72 6f 6d 69 73 65 22 29 2c 73 3d 69 26 26 21 75 3b 72 28 7b 74 61 72 67 65 74 3a 22 50 72 6f 6d 69 73 65 22 2c 73 74 61 74 3a 21 30 2c 66 6f 72 63 65 64 3a 69 7c 7c 75 7d 2c 7b 72 65 73 6f 6c 76 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 63 28 73 26 26
                                                                                                                                                                                                                                                                                                Data Ascii: this);return o(t.reject,void 0,e),t.promise}})},6294:function(e,t,n){"use strict";var r=n(2109),o=n(5005),i=n(1913),a=n(2492),u=n(3702).CONSTRUCTOR,c=n(9478),l=o("Promise"),s=i&&!u;r({target:"Promise",stat:!0,forced:i||u},{resolve:function(e){return c(s&&
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:35 UTC16384INData Raw: 73 65 72 6e 61 6d 65 3d 6e 2e 75 73 65 72 6e 61 6d 65 2c 6c 2e 70 61 73 73 77 6f 72 64 3d 6e 2e 70 61 73 73 77 6f 72 64 2c 6c 2e 68 6f 73 74 3d 6e 2e 68 6f 73 74 2c 6c 2e 70 6f 72 74 3d 6e 2e 70 6f 72 74 2c 73 3d 5f 65 3b 63 6f 6e 74 69 6e 75 65 7d 73 3d 53 65 7d 65 6c 73 65 20 73 3d 45 65 3b 62 72 65 61 6b 3b 63 61 73 65 20 6a 65 3a 69 66 28 73 3d 45 65 2c 22 2f 22 21 3d 69 7c 7c 22 2f 22 21 3d 49 28 64 2c 66 2b 31 29 29 63 6f 6e 74 69 6e 75 65 3b 66 2b 2b 3b 62 72 65 61 6b 3b 63 61 73 65 20 45 65 3a 69 66 28 22 2f 22 21 3d 69 26 26 22 5c 5c 22 21 3d 69 29 7b 73 3d 53 65 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 3b 63 61 73 65 20 53 65 3a 69 66 28 22 40 22 3d 3d 69 29 7b 68 26 26 28 64 3d 22 25 34 30 22 2b 64 29 2c 68 3d 21 30 2c 61 3d 6d 28 64 29 3b
                                                                                                                                                                                                                                                                                                Data Ascii: sername=n.username,l.password=n.password,l.host=n.host,l.port=n.port,s=_e;continue}s=Se}else s=Ee;break;case je:if(s=Ee,"/"!=i||"/"!=I(d,f+1))continue;f++;break;case Ee:if("/"!=i&&"\\"!=i){s=Se;continue}break;case Se:if("@"==i){h&&(d="%40"+d),h=!0,a=m(d);
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:35 UTC16384INData Raw: 69 74 28 22 3d 22 29 2c 63 3d 75 2e 73 6c 69 63 65 28 31 29 2e 6a 6f 69 6e 28 22 3d 22 29 3b 6e 7c 7c 27 22 27 21 3d 3d 63 2e 63 68 61 72 41 74 28 30 29 7c 7c 28 63 3d 63 2e 73 6c 69 63 65 28 31 2c 2d 31 29 29 3b 74 72 79 7b 76 61 72 20 6c 3d 74 28 75 5b 30 5d 29 3b 69 66 28 63 3d 28 72 2e 72 65 61 64 7c 7c 72 29 28 63 2c 6c 29 7c 7c 74 28 63 29 2c 6e 29 74 72 79 7b 63 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 63 29 7d 63 61 74 63 68 28 65 29 7b 7d 69 66 28 6f 5b 6c 5d 3d 63 2c 65 3d 3d 3d 6c 29 62 72 65 61 6b 7d 63 61 74 63 68 28 65 29 7b 7d 7d 72 65 74 75 72 6e 20 65 3f 6f 5b 65 5d 3a 6f 7d 7d 72 65 74 75 72 6e 20 6f 2e 73 65 74 3d 69 2c 6f 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 28 65 2c 21 31 29 7d 2c 6f 2e 67 65 74 4a 53
                                                                                                                                                                                                                                                                                                Data Ascii: it("="),c=u.slice(1).join("=");n||'"'!==c.charAt(0)||(c=c.slice(1,-1));try{var l=t(u[0]);if(c=(r.read||r)(c,l)||t(c),n)try{c=JSON.parse(c)}catch(e){}if(o[l]=c,e===l)break}catch(e){}}return e?o[e]:o}}return o.set=i,o.get=function(e){return a(e,!1)},o.getJS


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                11192.168.2.449770111.45.3.1984437284C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:34 UTC629OUTGET /hm.js?c777062e330c4e1baa7d2a6a75cb0e14 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: hm.baidu.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                Referer: https://fanyi.baidu.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                Accept-Language: en-GB
                                                                                                                                                                                                                                                                                                Cookie: BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:34 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                Content-Length: 31506
                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                Date: Fri, 22 Nov 2024 18:01:34 GMT
                                                                                                                                                                                                                                                                                                Etag: db9d52351323c15bb062d2739c6ae3ba
                                                                                                                                                                                                                                                                                                P3p: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                Server: apache
                                                                                                                                                                                                                                                                                                Set-Cookie: HMACCOUNT=15101FCFD3161683; Path=/; Domain=hm.baidu.com; Expires=Sun, 18 Jan 2038 00:00:00 GMT
                                                                                                                                                                                                                                                                                                Set-Cookie: HMACCOUNT_BFESS=15101FCFD3161683; Path=/; Domain=hm.baidu.com; Expires=Mon, 18 Jan 2038 00:00:00 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=172800
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:34 UTC564INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 7b 7d 2c 6d 74 3d 7b 7d 2c 63 3d 7b 69 64 3a 22 63 37 37 37 30 36 32 65 33 33 30 63 34 65 31 62 61 61 37 64 32 61 36 61 37 35 63 62 30 65 31 34 22 2c 64 6d 3a 5b 22 66 61 6e 79 69 2e 62 61 69 64 75 2e 63 6f 6d 2f 6d 74 70 65 22 5d 2c 6a 73 3a 22 74 6f 6e 67 6a 69 2e 62 61 69 64 75 2e 63 6f 6d 2f 68 6d 2d 77 65 62 2f 6a 73 2f 22 2c 65 74 72 6b 3a 5b 22 25 37 62 25 32 32 2a 25 32 32 25 33 61 25 35 62 25 32 32 25 32 33 65 64 69 74 6f 72 5f 71 75 69 63 6b 5f 69 6d 70 6f 72 74 5f 74 72 61 6e 73 5f 62 74 6e 25 32 32 25 32 63 25 32 32 25 32 33 70 63 5f 76 69 70 5f 69 6e 74 72 6f 5f 79 65 61 72 5f 76 69 70 5f 62 74 6e 25 32 32 25 32 63 25 32 32 25 32 33 70 63 5f 76 69 70 5f 69 6e 74 72 6f 5f 79 65 61 72 5f 73
                                                                                                                                                                                                                                                                                                Data Ascii: (function(){var h={},mt={},c={id:"c777062e330c4e1baa7d2a6a75cb0e14",dm:["fanyi.baidu.com/mtpe"],js:"tongji.baidu.com/hm-web/js/",etrk:["%7b%22*%22%3a%5b%22%23editor_quick_import_trans_btn%22%2c%22%23pc_vip_intro_year_vip_btn%22%2c%22%23pc_vip_intro_year_s
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:34 UTC449INData Raw: 64 25 32 63 25 32 32 68 74 74 70 73 25 33 61 25 35 63 25 32 66 25 35 63 25 32 66 66 61 6e 79 69 2e 62 61 69 64 75 2e 63 6f 6d 25 35 63 25 32 66 6d 74 70 65 25 32 32 25 33 61 25 35 62 25 32 32 25 32 33 62 6c 6f 63 6b 5f 35 25 33 65 64 69 76 25 35 62 32 25 35 64 25 33 65 64 69 76 25 35 62 31 25 35 64 25 32 32 25 35 64 25 32 63 25 32 32 68 74 74 70 73 25 33 61 25 35 63 25 32 66 25 35 63 25 32 66 66 61 6e 79 69 2e 62 61 69 64 75 2e 63 6f 6d 25 35 63 25 32 66 6d 74 70 65 25 35 63 25 32 66 25 32 32 25 33 61 25 35 62 25 32 32 25 32 33 62 6c 6f 63 6b 5f 35 25 33 65 64 69 76 25 35 62 32 25 35 64 25 33 65 64 69 76 25 35 62 32 25 35 64 25 32 32 25 35 64 25 37 64 22 5d 2c 63 65 74 72 6b 3a 5b 5d 2c 63 70 74 72 6b 3a 5b 5d 2c 69 63 6f 6e 3a 27 27 2c 63 74 72 6b 3a 5b
                                                                                                                                                                                                                                                                                                Data Ascii: d%2c%22https%3a%5c%2f%5c%2ffanyi.baidu.com%5c%2fmtpe%22%3a%5b%22%23block_5%3ediv%5b2%5d%3ediv%5b1%5d%22%5d%2c%22https%3a%5c%2f%5c%2ffanyi.baidu.com%5c%2fmtpe%5c%2f%22%3a%5b%22%23block_5%3ediv%5b2%5d%3ediv%5b2%5d%22%5d%7d"],cetrk:[],cptrk:[],icon:'',ctrk:[
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:34 UTC3537INData Raw: 74 2e 63 6f 6f 6b 69 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 61 2c 62 29 7b 76 61 72 20 65 3b 62 2e 44 26 26 28 65 3d 6e 65 77 20 44 61 74 65 2c 65 2e 73 65 74 54 69 6d 65 28 65 2e 67 65 74 54 69 6d 65 28 29 2b 62 2e 44 29 29 3b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 66 2b 22 3d 22 2b 61 2b 28 62 2e 64 6f 6d 61 69 6e 3f 22 3b 20 64 6f 6d 61 69 6e 3d 22 2b 62 2e 64 6f 6d 61 69 6e 3a 22 22 29 2b 28 62 2e 70 61 74 68 3f 22 3b 20 70 61 74 68 3d 22 2b 62 2e 70 61 74 68 3a 22 22 29 2b 28 65 3f 22 3b 20 65 78 70 69 72 65 73 3d 22 2b 65 2e 74 6f 47 4d 54 53 74 72 69 6e 67 28 29 3a 22 22 29 2b 28 62 2e 68 63 3f 22 3b 20 73 65 63 75 72 65 22 3a 22 22 29 7d 3b 6d 74 2e 63 6f 6f 6b 69 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74
                                                                                                                                                                                                                                                                                                Data Ascii: t.cookie.set=function(f,a,b){var e;b.D&&(e=new Date,e.setTime(e.getTime()+b.D));document.cookie=f+"="+a+(b.domain?"; domain="+b.domain:"")+(b.path?"; path="+b.path:"")+(e?"; expires="+e.toGMTString():"")+(b.hc?"; secure":"")};mt.cookie.get=function(f){ret
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:34 UTC4716INData Raw: 49 43 6f 6d 70 6f 6e 65 6e 74 28 6d 29 29 29 3b 65 3d 65 2e 73 70 6c 69 63 65 28 61 2b 31 2c 65 2e 6c 65 6e 67 74 68 2d 28 61 2b 31 29 29 3b 62 72 65 61 6b 7d 66 6f 72 28 62 3d 0a 30 3b 64 26 26 62 3c 65 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 6c 3d 53 74 72 69 6e 67 28 65 5b 62 5d 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 69 66 28 21 28 22 68 74 6d 6c 22 3d 3d 3d 6c 7c 7c 22 62 6f 64 79 22 3d 3d 3d 6c 29 29 7b 76 61 72 20 61 3d 30 2c 66 3d 65 5b 62 5d 2e 6d 61 74 63 68 28 2f 5c 5b 28 5c 64 2b 29 5c 5d 2f 69 29 2c 6d 3d 5b 5d 3b 69 66 28 66 29 61 3d 66 5b 31 5d 2d 31 2c 6c 3d 6c 2e 73 70 6c 69 74 28 22 5b 22 29 5b 30 5d 3b 65 6c 73 65 20 69 66 28 31 21 3d 3d 64 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 76 61 72 20 6e
                                                                                                                                                                                                                                                                                                Data Ascii: IComponent(m)));e=e.splice(a+1,e.length-(a+1));break}for(b=0;d&&b<e.length;){var l=String(e[b]).toLowerCase();if(!("html"===l||"body"===l)){var a=0,f=e[b].match(/\[(\d+)\]/i),m=[];if(f)a=f[1]-1,l=l.split("[")[0];else if(1!==d.childNodes.length){for(var n
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:34 UTC4779INData Raw: 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 7c 7c 61 2e 62 6f 64 79 2e 6f 66 66 73 65 74 57 69 64 74 68 7c 7c 30 2c 31 30 29 7d 3b 6d 74 2e 65 2e 6f 72 69 65 6e 74 61 74 69 6f 6e 3d 30 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 76 61 72 20 61 3d 30 3b 77 69 6e 64 6f 77 2e 6f 72 69 65 6e 74 61 74 69 6f 6e 21 3d 3d 72 26 26 28 61 3d 77 69 6e 64 6f 77 2e 6f 72 69 65 6e 74 61 74 69 6f 6e 29 3b 73 63 72 65 65 6e 26 26 28 73 63 72 65 65 6e 2e 6f 72 69 65 6e 74 61 74 69 6f 6e 26 26 73 63 72 65 65 6e 2e 6f 72 69 65 6e 74 61 74 69 6f 6e 2e 61 6e 67 6c 65 21 3d 3d 0a 72 29 26 26 28 61 3d 73 63 72 65 65 6e 2e 6f 72 69 65 6e 74 61 74 69 6f 6e 2e 61 6e 67 6c 65 29 3b 6d 74 2e 65 2e 6f 72 69 65 6e 74 61 74 69 6f 6e
                                                                                                                                                                                                                                                                                                Data Ascii: ntElement.clientWidth||a.body.offsetWidth||0,10)};mt.e.orientation=0;(function(){function a(){var a=0;window.orientation!==r&&(a=window.orientation);screen&&(screen.orientation&&screen.orientation.angle!==r)&&(a=screen.orientation.angle);mt.e.orientation
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:34 UTC1448INData Raw: 68 2e 73 3d 7b 6d 62 3a 22 68 74 74 70 3a 2f 2f 74 6f 6e 67 6a 69 2e 62 61 69 64 75 2e 63 6f 6d 2f 68 6d 2d 77 65 62 2f 77 65 6c 63 6f 6d 65 2f 69 63 6f 22 2c 62 61 3a 22 68 6d 2e 62 61 69 64 75 2e 63 6f 6d 2f 68 6d 2e 67 69 66 22 2c 7a 61 3a 2f 5e 28 74 6f 6e 67 6a 69 7c 68 6d 63 64 6e 29 2e 62 61 69 64 75 2e 63 6f 6d 24 2f 2c 4a 62 3a 22 74 6f 6e 67 6a 69 2e 62 61 69 64 75 2e 63 6f 6d 22 2c 6a 62 3a 22 68 6d 6d 64 22 2c 6b 62 3a 22 68 6d 70 6c 22 2c 4d 62 3a 22 75 74 6d 5f 6d 65 64 69 75 6d 22 2c 69 62 3a 22 68 6d 6b 77 22 2c 4f 62 3a 22 75 74 6d 5f 74 65 72 6d 22 2c 67 62 3a 22 68 6d 63 69 22 2c 4c 62 3a 22 75 74 6d 5f 63 6f 6e 74 65 6e 74 22 2c 6c 62 3a 22 68 6d 73 72 22 2c 4e 62 3a 22 75 74 6d 5f 73 6f 75 72 63 65 22 2c 68 62 3a 22 68 6d 63 75 22 2c
                                                                                                                                                                                                                                                                                                Data Ascii: h.s={mb:"http://tongji.baidu.com/hm-web/welcome/ico",ba:"hm.baidu.com/hm.gif",za:/^(tongji|hmcdn).baidu.com$/,Jb:"tongji.baidu.com",jb:"hmmd",kb:"hmpl",Mb:"utm_medium",ib:"hmkw",Ob:"utm_term",gb:"hmci",Lb:"utm_content",lb:"hmsr",Nb:"utm_source",hb:"hmcu",
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:34 UTC5792INData Raw: 67 45 78 70 28 22 5e 22 2b 64 2e 72 65 70 6c 61 63 65 28 2f 5b 3f 2e 2b 5e 24 7b 7d 28 29 7c 5b 5c 5d 5c 5c 5d 2f 67 2c 22 5c 5c 24 26 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2a 2f 67 2c 22 2e 2a 22 29 2b 22 24 22 29 2e 74 65 73 74 28 62 29 7d 2c 49 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 64 29 7b 76 61 72 20 67 3d 62 2e 51 61 28 61 29 3b 69 66 28 21 66 2e 6a 28 67 2c 0a 22 55 6e 64 65 66 69 6e 65 64 22 29 29 7b 69 66 28 66 2e 69 73 41 72 72 61 79 28 67 29 29 7b 66 6f 72 28 76 61 72 20 6d 3d 30 3b 6d 3c 67 2e 6c 65 6e 67 74 68 3b 6d 2b 2b 29 69 66 28 62 2e 6e 61 28 67 5b 6d 5d 2c 64 29 29 72 65 74 75 72 6e 20 73 3b 72 65 74 75 72 6e 20 76 7d 69 66 28 66 2e 4b 28 67 29 29 7b 76 61 72 20 6d 3d 5b 5d 2c 6c 3b 66 6f 72 28 6c 20 69 6e 20 67 29 67 2e 68 61 73 4f 77
                                                                                                                                                                                                                                                                                                Data Ascii: gExp("^"+d.replace(/[?.+^${}()|[\]\\]/g,"\\$&").replace(/\*/g,".*")+"$").test(b)},I:function(a,d){var g=b.Qa(a);if(!f.j(g,"Undefined")){if(f.isArray(g)){for(var m=0;m<g.length;m++)if(b.na(g[m],d))return s;return v}if(f.K(g)){var m=[],l;for(l in g)g.hasOw
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:35 UTC9432INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 2b 6e 65 77 20 44 61 74 65 2d 74 7d 2c 54 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 3f 2b 6e 65 77 20 44 61 74 65 2d 6b 2b 70 3a 70 7d 7d 3b 67 2e 63 28 22 70 76 2d 62 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 64 2e 63 28 77 69 6e 64 6f 77 2c 22 75 6e 6c 6f 61 64 22 2c 66 28 29 29 7d 29 3b 67 2e 63 28 22 64 75 72 61 74 69 6f 6e 2d 73 65 6e 64 22 2c 66 28 29 29 3b 67 2e 63 28 22 64 75 72 61 74 69 6f 6e 2d 64 6f 6e 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6b 3d 74 3d 2b 6e 65 77 20 44 61 74 65 3b 70 3d 30 7d 29 3b 72 65 74 75 72 6e 20 68 2e 55 7d 29 28 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 3d 6d 74 2e 6c 61 6e 67 2c 61 3d 68 2e 73 2c 62 3d 68 2e 6c 6f 61 64 2c 65 3d 68
                                                                                                                                                                                                                                                                                                Data Ascii: unction(){return+new Date-t},Ta:function(){return w?+new Date-k+p:p}};g.c("pv-b",function(){d.c(window,"unload",f())});g.c("duration-send",f());g.c("duration-done",function(){k=t=+new Date;p=0});return h.U})();(function(){var f=mt.lang,a=h.s,b=h.load,e=h
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:35 UTC789INData Raw: 61 28 29 7d 7d 2c 44 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6d 2e 72 65 6d 6f 76 65 28 22 48 6d 5f 75 6e 73 65 6e 74 5f 22 2b 63 2e 69 64 29 7d 2c 45 62 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2c 64 3b 74 72 79 7b 64 3d 6c 2e 70 61 72 73 65 28 6d 2e 67 65 74 28 22 48 6d 5f 75 6e 73 65 6e 74 5f 22 2b 63 2e 69 64 29 7c 7c 22 5b 5d 22 29 7d 63 61 74 63 68 28 65 29 7b 64 3d 5b 5d 7d 69 66 28 64 2e 6c 65 6e 67 74 68 29 66 6f 72 28 76 61 72 20 66 3d 66 75 6e 63 74 69 6f 6e 28 64 29 7b 62 2e 6c 6f 67 28 6b 2e 4d 2b 22 2f 2f 22 2b 64 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 61 2e 71 61 28 62 29 7d 29 7d 2c 0a 67 3d 30 3b 67 3c 64 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 66 28 64 5b 67 5d 29 7d 2c 67 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65
                                                                                                                                                                                                                                                                                                Data Ascii: a()}},Da:function(){m.remove("Hm_unsent_"+c.id)},Eb:function(){var a=this,d;try{d=l.parse(m.get("Hm_unsent_"+c.id)||"[]")}catch(e){d=[]}if(d.length)for(var f=function(d){b.log(k.M+"//"+d,function(b){a.qa(b)})},g=0;g<d.length;g++)f(d[g])},ga:function(){re


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                12192.168.2.449782171.214.23.354437284C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:36 UTC531OUTGET /fanyi_data_statistics/mttj.0.0.5.js HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: fanyi-cdn.cdn.bcebos.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                Referer: https://fanyi.baidu.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                Accept-Language: en-GB
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:37 UTC905INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                                                                Date: Fri, 22 Nov 2024 18:01:37 GMT
                                                                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                Content-Length: 7775
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Expires: Sun, 24 Nov 2024 11:18:49 GMT
                                                                                                                                                                                                                                                                                                Last-Modified: Wed, 08 May 2024 06:27:39 GMT
                                                                                                                                                                                                                                                                                                ETag: "768c11fc701b31de7905fa72861bfb3e"
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                Content-MD5: dowR/HAbMd55Bfpyhhv7Pg==
                                                                                                                                                                                                                                                                                                x-bce-content-crc32: 2329206284
                                                                                                                                                                                                                                                                                                x-bce-debug-id: KJFfzFOBUoidLplm6G1AOtRva1pgjb1LQTdXOAsN+S+A56+Xe911B0WNmymSVqZNddSS8TqORl72Z4tSDJv2mA==
                                                                                                                                                                                                                                                                                                x-bce-flow-control-type: -1
                                                                                                                                                                                                                                                                                                x-bce-is-transition: false
                                                                                                                                                                                                                                                                                                x-bce-request-id: 63e5bc31-ac1c-4988-af54-b283d3526b51
                                                                                                                                                                                                                                                                                                x-bce-storage-class: STANDARD
                                                                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 21 Nov 2024 11:18:49 GMT
                                                                                                                                                                                                                                                                                                Ohc-Cache-HIT: cd9ct67 [4], bdix67 [2]
                                                                                                                                                                                                                                                                                                Ohc-File-Size: 7775
                                                                                                                                                                                                                                                                                                X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=5184000
                                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=5184000
                                                                                                                                                                                                                                                                                                alt-svc: quic="171.214.23.42:443"; ma=300; v="44,43,39"
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:37 UTC7775INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 72 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 72 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 66 61 6e 79 69 44 61 74 61 53 74 61 74 69 73 74 69 63 73 3d 72 28 29 3a 74 2e 66 61 6e 79 69 44 61 74 61 53 74 61 74 69 73 74 69 63 73 3d 72 28 29 7d 28 73 65 6c 66 2c 28 28 29 3d 3e 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b
                                                                                                                                                                                                                                                                                                Data Ascii: !function(t,r){"object"==typeof exports&&"object"==typeof module?module.exports=r():"function"==typeof define&&define.amd?define([],r):"object"==typeof exports?exports.fanyiDataStatistics=r():t.fanyiDataStatistics=r()}(self,(()=>(()=>{"use strict";var t={


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                13192.168.2.449784171.214.23.354437284C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:36 UTC639OUTGET /static/cat/asset/translating.10fcdcb9.png HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: fanyi-cdn.cdn.bcebos.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://fanyi-cdn.cdn.bcebos.com/static/cat/css/index.47b27a14.css
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                Accept-Language: en-GB
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:37 UTC910INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                                                                Date: Fri, 22 Nov 2024 18:01:37 GMT
                                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                                Content-Length: 826
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Expires: Sun, 24 Nov 2024 08:18:16 GMT
                                                                                                                                                                                                                                                                                                Last-Modified: Thu, 27 Jun 2024 08:13:16 GMT
                                                                                                                                                                                                                                                                                                ETag: "0ba34915378127cf66ad6fdf963260d4"
                                                                                                                                                                                                                                                                                                Age: 121392
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                Content-MD5: C6NJFTeBJ89mrW/fljJg1A==
                                                                                                                                                                                                                                                                                                x-bce-content-crc32: 3118498167
                                                                                                                                                                                                                                                                                                x-bce-debug-id: MpgINKselCdGYzmz44Dh2DSHdLzkd60eGZQgtCnE/8lRozXBzip5XqPmubhs0/rTKwiOrc/hWBLMn9awjEFo8w==
                                                                                                                                                                                                                                                                                                x-bce-flow-control-type: -1
                                                                                                                                                                                                                                                                                                x-bce-is-transition: false
                                                                                                                                                                                                                                                                                                x-bce-request-id: 6252fa38-a0d4-4121-a287-7f8c7766de2a
                                                                                                                                                                                                                                                                                                x-bce-storage-class: STANDARD
                                                                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 21 Nov 2024 08:18:16 GMT
                                                                                                                                                                                                                                                                                                Ohc-Cache-HIT: cd9ct74 [2], cdix165 [4]
                                                                                                                                                                                                                                                                                                Ohc-File-Size: 826
                                                                                                                                                                                                                                                                                                X-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=5184000
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=5184000
                                                                                                                                                                                                                                                                                                alt-svc: quic="171.214.23.42:443"; ma=300; v="44,43,39"
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:37 UTC826INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 5d 50 4c 54 45 4c 69 71 78 8d ff 78 8d ff 77 8d ff 77 8d ff 78 8c ff 78 8c ff 79 8d ff 77 8d ff 77 8b ff 78 8c ff 76 8c ff 78 8a ff 77 8b ff 77 83 ff 77 8c ff 76 8d ff 75 8b ff 77 8d ff 78 88 ff 7f 8b ff 77 8b ff 77 8d ff 77 8b ff 77 8c ff 77 8d ff 76 8b ff 77 8d ff 77 8d ff 76 8b ff 77 8d ff 37 24 37 22 00 00 00 1e 74 52 4e 53 00 9a cc e5 b3 66 32 19 80 4d 42 df 2d 22 05 86 71 0b c8 14 0f 60 be 59 ef a9 39 7b 8f 90 5e 90 1e 92 00 00 02 51 49 44 41 54 78 da ed d3 db 72 ab 30 0c 05 d0 0d 07 7c 21 d8 31 e5 96 a4 2d ff ff 99 c7 51 10 60 c6 c5 4c fa da f5 64 67 a2 3d
                                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDR@@gAMAasRGB]PLTELiqxxwwxxywwxvxwwwvuwxwwwwwvwwvw7$7"tRNSf2MB-"q`Y9{^QIDATxr0|!1-Q`Ldg=


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                14192.168.2.449781171.214.23.354437284C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:36 UTC639OUTGET /static/cat/asset/icon-active.f3c73772.png HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: fanyi-cdn.cdn.bcebos.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://fanyi-cdn.cdn.bcebos.com/static/cat/css/index.47b27a14.css
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                Accept-Language: en-GB
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:37 UTC907INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                                                                Date: Fri, 22 Nov 2024 18:01:37 GMT
                                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                                Content-Length: 791
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Expires: Mon, 25 Nov 2024 03:44:47 GMT
                                                                                                                                                                                                                                                                                                Last-Modified: Thu, 16 Nov 2023 03:15:48 GMT
                                                                                                                                                                                                                                                                                                ETag: "eb0380bb7b99003a747478a11a0df85a"
                                                                                                                                                                                                                                                                                                Age: 51335
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                Content-MD5: 6wOAu3uZADp0dHihGg34Wg==
                                                                                                                                                                                                                                                                                                x-bce-content-crc32: 739445309
                                                                                                                                                                                                                                                                                                x-bce-debug-id: W8dH3fRFSrX6HcYxvklUE7tDwrH0+5jDnbX8vvtUj29S00G9QwkokrAIuWxY0SZCqZy5IP5XSESHLIZ6clpKtA==
                                                                                                                                                                                                                                                                                                x-bce-flow-control-type: -1
                                                                                                                                                                                                                                                                                                x-bce-is-transition: false
                                                                                                                                                                                                                                                                                                x-bce-request-id: d6fa826e-0f50-4bf2-963d-1d0a5bb11191
                                                                                                                                                                                                                                                                                                x-bce-storage-class: STANDARD
                                                                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Fri, 22 Nov 2024 03:44:47 GMT
                                                                                                                                                                                                                                                                                                Ohc-Cache-HIT: cd9ct74 [2], xaix97 [2]
                                                                                                                                                                                                                                                                                                Ohc-File-Size: 791
                                                                                                                                                                                                                                                                                                X-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=5184000
                                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=5184000
                                                                                                                                                                                                                                                                                                alt-svc: quic="171.214.23.42:443"; ma=300; v="44,43,39"
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:37 UTC791INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 14 08 06 00 00 00 8d 89 1d 0d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 02 ac 49 44 41 54 78 01 9d 94 cd 4e 14 41 10 c7 ab 67 67 25 31 31 0c f1 84 31 61 30 ea cd 00 07 8e 66 97 93 57 f0 05 58 7d 81 59 7c 01 c0 07 10 de 00 7c 82 85 27 d8 31 26 7a dc f5 84 17 b2 10 84 35 31 71 f8 8a 90 e9 8f f2 5f c3 ec 07 64 97 88 95 f4 74 f5 cc d4 af ff 55 d5 69 a2 01 76 78 ca 1b 47 27 dc 3a 48 b8 4c 77 34 6f e0 5b a6 0a 29 9a f0 3c 2a d3 1d cd 3f 38 e3 b2 4f 54 72 2e 5b ab 2e 93 49 29 a6 52 fb 84 97 dd d5 7b f6 0a b4 77 a9 69 7b 72 4c 1d 0f 03 2a 49 0d 73 98 e3 38 87 72 07 9a ef 02 b7 eb 2f
                                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDRpHYs%%IR$sRGBgAMAaIDATxNAgg%111a0fWX}Y||'1&z51q_dtUivxG':HLw4o[)<*?8OTr.[.I)R{wi{rL*Is8r/


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                15192.168.2.449790171.214.23.354437284C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:39 UTC640OUTGET /static/cat/asset/icon-default.4a033c55.png HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: fanyi-cdn.cdn.bcebos.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://fanyi-cdn.cdn.bcebos.com/static/cat/css/index.47b27a14.css
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                Accept-Language: en-GB
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:40 UTC913INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                                                                Date: Fri, 22 Nov 2024 18:01:40 GMT
                                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                                Content-Length: 1253
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Expires: Sun, 24 Nov 2024 11:00:25 GMT
                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 31 Oct 2023 10:51:06 GMT
                                                                                                                                                                                                                                                                                                ETag: "31dcbb404b6679c8eed9ca0cb8135d99"
                                                                                                                                                                                                                                                                                                Age: 111672
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                Content-MD5: Mdy7QEtmecju2coMuBNdmQ==
                                                                                                                                                                                                                                                                                                x-bce-content-crc32: 3170849012
                                                                                                                                                                                                                                                                                                x-bce-debug-id: zQcu1NbrRegQDGN0H1UR7JTAyrNOOF3+iBm5pZ0kbfny9v8KACQS+ofTR7v5lkFYh/mXa5KJin6LPkgdNuIwZQ==
                                                                                                                                                                                                                                                                                                x-bce-flow-control-type: -1
                                                                                                                                                                                                                                                                                                x-bce-is-transition: false
                                                                                                                                                                                                                                                                                                x-bce-request-id: b4dc532f-1a06-4af4-a47a-e4da7aff8808
                                                                                                                                                                                                                                                                                                x-bce-storage-class: STANDARD
                                                                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 21 Nov 2024 11:00:25 GMT
                                                                                                                                                                                                                                                                                                Ohc-Cache-HIT: cd9ct60 [2], suzix105 [4]
                                                                                                                                                                                                                                                                                                Ohc-File-Size: 1253
                                                                                                                                                                                                                                                                                                X-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=5184000
                                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=5184000
                                                                                                                                                                                                                                                                                                alt-svc: quic="171.214.23.42:443"; ma=300; v="44,43,39"
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:40 UTC1253INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 19 08 06 00 00 00 da 20 b5 d0 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 04 7a 49 44 41 54 78 01 9d 55 5b 6b 5c 55 14 de b7 33 33 49 0c b9 18 05 99 d0 a2 08 fa d0 22 62 4a 88 3a 48 24 58 69 9b 0b 79 68 08 06 93 06 4a 48 ff 80 d5 57 c1 08 ad af ed 43 a9 4e d0 69 34 d1 97 a4 06 0a 81 b4 68 9e 1c 1f bc e0 83 41 82 43 08 5a e8 4c 66 20 09 99 99 b3 97 df 3a 73 76 3c 89 89 2d dd b0 d8 7b 9f b3 f6 b7 be f5 ad b5 cf 91 e2 11 c6 ec ec 6c 53 5d 5d dd 25 2c cf c1 ae f5 f6 f6 66 1e e5 9c 7c 98 c3 c2 c2 c2 fb 98 18 b8 89 88 82 33 18 3f 63 3d dc d7 d7 97 7b 2c f0 b9 b9 b9 94 d6 fa ba 52 ea
                                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDR pHYs%%IR$sRGBgAMAazIDATxU[k\U33I"bJ:H$XiyhJHWCNi4hACZLf :sv<-{lS]]%,f|3?c={,R


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                16192.168.2.449791171.214.23.354437284C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:39 UTC648OUTGET /static/cat/asset/icon-enhance-default.07863160.png HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: fanyi-cdn.cdn.bcebos.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://fanyi-cdn.cdn.bcebos.com/static/cat/css/index.47b27a14.css
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                Accept-Language: en-GB
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:40 UTC916INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                                                                Date: Fri, 22 Nov 2024 18:01:40 GMT
                                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                                Content-Length: 2115
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Expires: Sat, 23 Nov 2024 15:07:24 GMT
                                                                                                                                                                                                                                                                                                Last-Modified: Fri, 16 Aug 2024 11:03:56 GMT
                                                                                                                                                                                                                                                                                                ETag: "ac36954bcebfaaf41fa92418a128c036"
                                                                                                                                                                                                                                                                                                Age: 183220
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                Content-MD5: rDaVS86/qvQfqSQYoSjANg==
                                                                                                                                                                                                                                                                                                x-bce-content-crc32: 4161283637
                                                                                                                                                                                                                                                                                                x-bce-debug-id: RtFYKTmtyxhoX6ztQc4MTkFNIABwBJ9rOr6VcmjwNjcNBDxv8hMS1DMppZoXJXoz9mTXqDRb+vvuspyUye4n2w==
                                                                                                                                                                                                                                                                                                x-bce-flow-control-type: -1
                                                                                                                                                                                                                                                                                                x-bce-is-transition: false
                                                                                                                                                                                                                                                                                                x-bce-request-id: 076e060b-05e1-4b0e-8baf-ab0b4bf44c4f
                                                                                                                                                                                                                                                                                                x-bce-storage-class: STANDARD
                                                                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Wed, 20 Nov 2024 15:07:24 GMT
                                                                                                                                                                                                                                                                                                Ohc-Cache-HIT: cd9ct69 [2], xiangyix212 [2]
                                                                                                                                                                                                                                                                                                Ohc-File-Size: 2115
                                                                                                                                                                                                                                                                                                X-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=5184000
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=5184000
                                                                                                                                                                                                                                                                                                alt-svc: quic="171.214.23.42:443"; ma=300; v="44,43,39"
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:40 UTC2115INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 37 00 00 00 2b 08 06 00 00 00 dc cf 10 a6 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 07 d8 49 44 41 54 78 01 ed 59 4b 8c 14 45 18 fe ab 7a 66 76 cc 2c 28 d9 28 f2 c8 82 09 a2 48 d0 60 34 f1 01 5e 38 18 13 43 34 2a 1a 57 01 e1 40 80 84 a0 24 b2 eb 89 8b ba 70 60 1f 32 a2 92 85 08 81 c3 ca 91 e8 c5 c4 44 42 f0 66 22 46 a2 07 89 84 97 8f 00 c3 f2 d8 9d e9 ea f6 fb aa aa 67 1f ec 63 d6 b4 d9 39 f0 27 3d 5d 5d d3 53 5d 5f 7f ff ff fd 7f d5 88 dc b1 3b 56 77 a6 a4 4e ad b7 b7 b7 79 60 60 60 5e 14 45 71 18 86 b6 0f d7 17 36 6d da f4 7b ad 63 64 a4 4e ed d6 ad 5b 79 ad b5 6d e3 6c 49 28 14 0a e1
                                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDR7+pHYs!8!8E1`sRGBgAMAaIDATxYKEzfv,((H`4^8C4*W@$p`2DBf"Fgc9'=]]S]_;VwNy```^Eq6m{cdN[ymlI(


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                17192.168.2.449792171.214.23.354437284C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:39 UTC631OUTGET /static/cat/asset/pdf.8067edd0.png HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: fanyi-cdn.cdn.bcebos.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://fanyi-cdn.cdn.bcebos.com/static/cat/css/index.47b27a14.css
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                Accept-Language: en-GB
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:40 UTC913INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                                                                Date: Fri, 22 Nov 2024 18:01:40 GMT
                                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                                Content-Length: 17803
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Expires: Sat, 23 Nov 2024 02:14:30 GMT
                                                                                                                                                                                                                                                                                                Last-Modified: Thu, 15 Aug 2024 12:14:17 GMT
                                                                                                                                                                                                                                                                                                ETag: "f7f892e6064fe3cc41ab1d4d1bd4085d"
                                                                                                                                                                                                                                                                                                Age: 229592
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                Content-MD5: 9/iS5gZP48xBqx1NG9QIXQ==
                                                                                                                                                                                                                                                                                                x-bce-content-crc32: 2141893379
                                                                                                                                                                                                                                                                                                x-bce-debug-id: 9XulbMlBHYXMvobYsNjucQppwmsGKADu2G2wo/iSo7q5UVL5CDzwrOv2ijco1hzaOz2IID6Xy072R8KuOp8ERA==
                                                                                                                                                                                                                                                                                                x-bce-flow-control-type: -1
                                                                                                                                                                                                                                                                                                x-bce-is-transition: false
                                                                                                                                                                                                                                                                                                x-bce-request-id: f5b3a11b-f550-4d41-b315-93a6d66b805a
                                                                                                                                                                                                                                                                                                x-bce-storage-class: STANDARD
                                                                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Wed, 20 Nov 2024 02:14:30 GMT
                                                                                                                                                                                                                                                                                                Ohc-Cache-HIT: cd9ct75 [2], wzix75 [2]
                                                                                                                                                                                                                                                                                                Ohc-File-Size: 17803
                                                                                                                                                                                                                                                                                                X-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=5184000
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=5184000
                                                                                                                                                                                                                                                                                                alt-svc: quic="171.214.23.42:443"; ma=300; v="44,43,39"
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:40 UTC15471INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 81 00 00 00 8b 08 06 00 00 00 46 3b fa 36 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 45 20 49 44 41 54 78 01 ed 7d 0b b4 1e 57 75 de 3e 67 fe ff 4a f7 ea 5e 59 0f 4b f2 db c2 af 18 83 83 b1 09 06 da 60 f3 4c 21 d0 10 88 93 34 ac 3c 28 49 68 e8 4a 21 49 57 57 1b 42 2c f1 ea 6a 1a 1a 42 9a a6 34 a1 2c 9a 84 d0 38 25 2d 09 21 10 1e 76 a8 5b 02 18 4c 5c db c1 18 23 63 59 b2 ac b7 ae ee f3 ff 67 4e cf b7 f7 d9 e7 ec 99 ff d7 e3 0a c9 78 65 69 4b ff 9d 99 33 67 ce 9c 39 7b 9f fd 3e 33 44 67 e1 2c 9c 85 b3 70 16 ce c2 59 38 0b 67 e1 2c 9c 85 b3 70 16 ce c2 59 38 0b 67 e1 2c 9c 85 b3 70 16 ce c2
                                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDRF;6pHYs%%IR$sRGBgAMAaE IDATx}Wu>gJ^YK`L!4<(IhJ!IWWB,jB4,8%-!v[L\#cYgNxeiK3g9{>3Dg,pY8g,pY8g,p
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:40 UTC2332INData Raw: 35 d4 c1 16 7e 71 e1 12 c2 19 b0 d5 99 bb 7a f5 20 9b 49 38 c6 6c d4 59 69 b7 75 3d 48 de c5 3a cf 7e 1b 7c b1 bf 2e 07 d1 19 8e ad 72 12 bd bf 72 13 9d c1 ca 09 ca 8c 1e c4 3e 97 7e e8 fd 2d 57 d1 63 6d 1b f5 b5 2e 8e c1 e1 30 06 aa 0f 80 00 40 14 f8 61 ac 60 12 82 30 e4 7e 75 f6 10 62 62 69 9e 27 b8 c0 19 55 0c 33 1d 94 77 86 8e e8 06 f0 1b 5c 7c b1 a7 3d 7b 5c 94 4b 8e b9 01 14 45 7c cd 7b cd 9a a2 1f 20 b8 04 65 51 15 46 fe 32 4a 25 5f fd d4 63 fc a0 2f 00 c0 09 f4 35 2d 98 75 fc 06 8a 64 62 9e 08 84 f3 50 72 fc 38 ea 86 60 75 16 83 93 f0 d2 ba 26 9c b0 1d c0 b8 b6 d0 06 66 b7 b6 a9 e7 71 1d d8 b5 3c 4b 48 6c 5e 34 79 75 a5 03 d9 f0 ac 82 00 c0 05 71 8c 73 98 38 10 a3 ea de 16 2e 1a 38 50 d4 51 06 79 12 42 34 47 2e 71 46 c5 41 2b 98 04 b0 39 06 70 25
                                                                                                                                                                                                                                                                                                Data Ascii: 5~qz I8lYiu=H:~|.rr>~-Wcm.0@a`0~ubbi'U3w\|={\KE|{ eQF2J%_c/5-udbPr8`u&fq<KHl^4yuqs8.8PQyB4G.qFA+9p%


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                18192.168.2.449799171.214.23.354437284C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:42 UTC632OUTGET /static/cat/asset/docx.4bb95018.png HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: fanyi-cdn.cdn.bcebos.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://fanyi-cdn.cdn.bcebos.com/static/cat/css/index.47b27a14.css
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                Accept-Language: en-GB
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:43 UTC911INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                                                                Date: Fri, 22 Nov 2024 18:01:42 GMT
                                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                                Content-Length: 20380
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Expires: Sun, 24 Nov 2024 22:29:46 GMT
                                                                                                                                                                                                                                                                                                Last-Modified: Thu, 15 Aug 2024 12:14:14 GMT
                                                                                                                                                                                                                                                                                                ETag: "b7d1912ed83852b78483d32711e81dba"
                                                                                                                                                                                                                                                                                                Age: 46999
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                Content-MD5: t9GRLtg4UreEg9MnEegdug==
                                                                                                                                                                                                                                                                                                x-bce-content-crc32: 330254002
                                                                                                                                                                                                                                                                                                x-bce-debug-id: Dp7OGX05NZ5xC89226gCrhuB4+TVGnnCeAspYjLdSgO3HyqXjFFTaLNrsIYr+XOe8Y4WeI0JcckIsOkPlNh3uA==
                                                                                                                                                                                                                                                                                                x-bce-flow-control-type: -1
                                                                                                                                                                                                                                                                                                x-bce-is-transition: false
                                                                                                                                                                                                                                                                                                x-bce-request-id: 337731db-cbd4-4c47-8328-0a35d4cae8ee
                                                                                                                                                                                                                                                                                                x-bce-storage-class: STANDARD
                                                                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 21 Nov 2024 22:29:46 GMT
                                                                                                                                                                                                                                                                                                Ohc-Cache-HIT: cd9ct85 [2], cdix85 [2]
                                                                                                                                                                                                                                                                                                Ohc-File-Size: 20380
                                                                                                                                                                                                                                                                                                X-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=5184000
                                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=5184000
                                                                                                                                                                                                                                                                                                alt-svc: quic="171.214.23.42:443"; ma=300; v="44,43,39"
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:43 UTC15473INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 86 00 00 00 8a 08 06 00 00 00 6f bb 32 ea 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 4f 31 49 44 41 54 78 01 ed bd 5b 90 5d 49 7a 16 fa 67 ae 5d bb aa 54 2a 49 a5 4b 4b ea 0b dd 33 d3 b4 8d da 66 8c db c7 70 70 30 3d 71 c2 c4 39 27 70 80 01 0f 97 08 02 4c 84 79 24 cc 0b c1 93 43 d2 1b 11 dc cc 03 7e 00 13 d8 4f 76 d0 06 9b 60 06 08 07 17 2b b0 01 1b da 61 b0 5b e0 f1 d0 d3 77 49 ad 4b 49 2a d5 75 ef 9d c9 ff fd 97 cc 5c ab 76 e9 3e 63 43 28 a5 5d 6b ad bc af cc 3f ff 7b e6 22 7a 16 9e 85 67 e1 59 78 16 9e 85 67 e1 59 78 16 9e 85 67 e1 59 78 16 9e 85 67 e1 59 78 16 9e 85 67 e1 59 f8 3f 2d
                                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDRo2pHYs%%IR$sRGBgAMAaO1IDATx[]Izg]T*IKK3fpp0=q9'pLy$C~Ov`+a[wIKI*u\v>cC(]k?{"zgYxgYxgYxgYxgY?-
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:43 UTC4907INData Raw: 72 93 fb 3c c6 53 9e e9 31 03 a0 db 81 e2 dc 79 c6 18 17 4b 5d f1 f8 71 96 4c be 9d c2 89 0d 8a 1f 32 d6 38 ba a7 80 11 8f b2 14 72 9b 81 63 49 3c d2 ba 11 cf 40 32 49 25 cf 44 d3 c3 e6 4b c6 1a 23 3d c2 8b 19 2c 01 0c ce 07 89 46 34 a3 00 18 17 15 a3 29 84 24 8d e3 70 6a 0f d0 a8 5c e7 cc 93 b3 15 25 8e 34 be 9d 67 c9 03 36 20 35 57 94 19 55 89 b3 17 df 94 29 b0 d2 d6 4d fd fa c9 fb 87 fa 66 f6 89 9a 4e ed 8b 72 aa 50 56 7e 4b e4 24 86 4f e4 01 b6 60 12 9c 76 f7 64 f2 c5 68 cd 32 a8 00 8b 63 8d e5 43 34 63 2d 67 ea b6 ab 44 c2 fc 85 60 8d f1 6b 0c 24 ac f0 c2 71 8e c0 18 be 3d b1 f8 7c 5e 08 69 38 bf 8f 05 18 e6 68 2d ec 32 80 e3 9d 73 7a 0a 1c d4 e2 48 67 06 33 8a c8 ca 00 31 5d a3 08 ed 1b 44 d4 31 e7 09 77 65 f1 74 b3 45 9d 7c fc 98 59 12 80 c0 bd 63
                                                                                                                                                                                                                                                                                                Data Ascii: r<S1yK]qL28rcI<@2I%DK#=,F4)$pj\%4g6 5WU)MfNrPV~K$O`vdh2cC4c-gD`k$q=|^i8h-2szHg31]D1wetE|Yc


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                19192.168.2.449800171.214.23.354437284C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:42 UTC631OUTGET /static/cat/asset/ppt.a70feeae.png HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: fanyi-cdn.cdn.bcebos.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://fanyi-cdn.cdn.bcebos.com/static/cat/css/index.47b27a14.css
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                Accept-Language: en-GB
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:43 UTC913INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                                                                Date: Fri, 22 Nov 2024 18:01:43 GMT
                                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                                Content-Length: 17918
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Expires: Sat, 23 Nov 2024 02:14:30 GMT
                                                                                                                                                                                                                                                                                                Last-Modified: Thu, 15 Aug 2024 12:14:17 GMT
                                                                                                                                                                                                                                                                                                ETag: "2a6b0133e9a59e4f05a74f4f61f3eefc"
                                                                                                                                                                                                                                                                                                Age: 229595
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                Content-MD5: KmsBM+mlnk8Fp09PYfPu/A==
                                                                                                                                                                                                                                                                                                x-bce-content-crc32: 674528770
                                                                                                                                                                                                                                                                                                x-bce-debug-id: 6IaEEYab79QvGSG55wqEjB3o/RX30MF6bM3fP7b76oiUsC4rXwiWAVpwKbCg+A/Al/mx6M/6JDKFzNhVXYtHoA==
                                                                                                                                                                                                                                                                                                x-bce-flow-control-type: -1
                                                                                                                                                                                                                                                                                                x-bce-is-transition: false
                                                                                                                                                                                                                                                                                                x-bce-request-id: 5c854fd0-d3aa-40f0-83e0-01a9ed099b47
                                                                                                                                                                                                                                                                                                x-bce-storage-class: STANDARD
                                                                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Wed, 20 Nov 2024 02:14:30 GMT
                                                                                                                                                                                                                                                                                                Ohc-Cache-HIT: cd9ct68 [2], suzix89 [2]
                                                                                                                                                                                                                                                                                                Ohc-File-Size: 17918
                                                                                                                                                                                                                                                                                                X-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=5184000
                                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=5184000
                                                                                                                                                                                                                                                                                                alt-svc: quic="171.214.23.42:443"; ma=300; v="44,43,39"
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:43 UTC15471INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 81 00 00 00 8a 08 06 00 00 00 8d 67 29 93 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 45 93 49 44 41 54 78 01 ed 7d 79 b0 66 47 75 df 39 fd 7d ef cd 9b 45 b3 69 66 a4 91 34 a3 41 1a 09 5b 02 84 25 64 6c 09 49 63 30 8e 6d 81 03 31 c2 90 54 d9 c2 50 f9 27 8e 9d 4a 05 57 b9 42 a2 b1 2b 95 c4 7f 38 c6 76 2a 7f 38 26 15 53 59 6c 94 b8 bc 40 8c 01 63 09 cc 2a 09 b0 85 84 11 02 69 b4 cc 48 9a 7d 7d 6f de fb ee ed f4 af cf 39 dd e7 de ef 7b 6f 66 34 a3 cd 35 5d ef 7b 77 eb bb f5 39 7d ce ef 2c dd 97 e8 7c 39 5f ce 97 f3 e5 7c 39 5f ce 97 f3 e5 7c 39 5f ce 97 f3 e5 7c 39 5f ce 97 f3 45 0a d3 df d3
                                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDRg)pHYs%%IR$sRGBgAMAaEIDATx}yfGu9}Eif4A[%dlIc0m1TP'JWB+8v*8&SYl@c*iH}}o9{of45]{w9},|9_|9_|9_|9_E
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:43 UTC2447INData Raw: 2a 00 56 17 a2 82 f0 02 fa 9c 41 69 ef b1 d8 00 9d a2 3c 6f 75 d0 b9 49 3f f3 0b 0f 01 8e c4 0f 3a ca c0 ca 93 4f b6 c5 74 c4 cb 80 db e1 ef 86 98 43 0f c1 8b fa 20 09 9c 22 10 df d6 58 10 97 26 4a e7 e6 46 39 d7 ce 44 af f9 d7 21 82 cd b2 30 31 8c 5f ad 27 db 66 61 58 1d 0b df 5a 1d b3 42 cc fa 10 2f de b8 b9 6a ea c6 92 40 2b d0 6b 8a 49 ea 83 3e 78 6e a8 37 4b 0e 95 36 90 e3 90 02 f6 0c 66 06 9a 0a 00 03 6c df 2e c4 86 5a fd c2 17 c4 1c b4 4c 21 94 3b ee 68 e9 79 94 b3 53 07 5a 34 2b b7 1b 69 14 37 65 ad 04 ce 3d 78 90 b3 e9 08 f3 05 31 06 29 6d 9e 63 07 a2 0d 52 c1 9c 4b 36 cc aa ba 5f 07 b9 31 44 0a 20 95 cd ac 05 03 66 5c 00 a2 80 31 f9 84 3c ea 8b 35 c0 6a de 89 43 09 c3 b9 6d f2 47 84 b8 ab b3 49 d4 dc 60 40 c5 11 64 cf 23 03 3f a2 4e 21 1b 75 de
                                                                                                                                                                                                                                                                                                Data Ascii: *VAi<ouI?:OtC "X&JF9D!01_'faXZB/j@+kI>xn7K6fl.ZL!;hySZ4+i7e=x1)mcRK6_1D f\1<5jCmGI`@d#?N!u


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                20192.168.2.449807171.214.23.354437284C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:45 UTC633OUTGET /static/cat/asset/excel.84a8c39c.png HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: fanyi-cdn.cdn.bcebos.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://fanyi-cdn.cdn.bcebos.com/static/cat/css/index.47b27a14.css
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                Accept-Language: en-GB
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:45 UTC917INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                                                                Date: Fri, 22 Nov 2024 18:01:45 GMT
                                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                                Content-Length: 23082
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Expires: Sun, 24 Nov 2024 02:27:26 GMT
                                                                                                                                                                                                                                                                                                Last-Modified: Thu, 15 Aug 2024 12:14:14 GMT
                                                                                                                                                                                                                                                                                                ETag: "9ec85726ecf53477de4b069ca3108831"
                                                                                                                                                                                                                                                                                                Age: 142453
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                Content-MD5: nshXJuz1NHfeSwacoxCIMQ==
                                                                                                                                                                                                                                                                                                x-bce-content-crc32: 1680918805
                                                                                                                                                                                                                                                                                                x-bce-debug-id: E/kGPvSrywHlTkpxK1CAkaqGxGQj856Qd2UK6SIGRrcXDaOWW8FiOdGF/eeVhiUEXoQ7EBwnwBDHGeJXOdjmQA==
                                                                                                                                                                                                                                                                                                x-bce-flow-control-type: -1
                                                                                                                                                                                                                                                                                                x-bce-is-transition: false
                                                                                                                                                                                                                                                                                                x-bce-request-id: c8016dff-32cf-4087-a5ac-3bb939ef4233
                                                                                                                                                                                                                                                                                                x-bce-storage-class: STANDARD
                                                                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Thu, 21 Nov 2024 02:27:26 GMT
                                                                                                                                                                                                                                                                                                Ohc-Cache-HIT: cd9ct77 [2], xiangyix77 [2]
                                                                                                                                                                                                                                                                                                Ohc-File-Size: 23082
                                                                                                                                                                                                                                                                                                X-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=5184000
                                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=5184000
                                                                                                                                                                                                                                                                                                alt-svc: quic="171.214.23.42:443"; ma=300; v="44,43,39"
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:45 UTC15467INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 81 00 00 00 8a 08 06 00 00 00 8d 67 29 93 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 59 bf 49 44 41 54 78 01 ed bd 09 8c 5e d9 75 26 76 ee 7d ef 5f 6a f9 ab 8a 4b 91 cd 6e 76 ab 44 b1 5b 6d b6 6c 2d b4 25 4b b6 a7 cb 36 10 c0 f6 58 5e 26 b4 33 46 32 e3 78 e2 20 41 82 31 92 00 0e 9c 8d cd 24 18 24 08 12 d8 86 33 30 10 23 e3 99 c9 24 1e d3 c8 8c e2 d1 2c b6 46 66 3b 96 57 51 d6 12 52 56 8b a2 d8 dd 14 d9 ec e2 56 fc ab ea 5f de 7b f7 e6 ac f7 dd bf c8 ee 66 ab d9 b2 0d f0 15 7f be fd be fb ee 39 f7 9c ef 2c f7 3e 80 87 cb c3 e5 e1 f2 70 79 b8 3c 5c 1e 2e 0f 97 87 cb c3 e5 e1 f2 70 79 b8 3c
                                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDRg)pHYs%%IR$sRGBgAMAaYIDATx^u&v}_jKnvD[ml-%K6X^&3F2x A1$$30#$,Ff;WQRVV_{f9,>py<\.py<
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:46 UTC7615INData Raw: d0 a6 16 74 5d 31 fe de 27 be ed 5f fe 67 1f fc b7 cf 62 10 b9 2a 62 a8 42 51 4f b1 3f 55 d8 d3 a6 71 ec ab 18 9a ba 33 f0 d5 68 07 59 a1 df 69 e6 43 55 ef 84 7e 53 34 d3 a6 dc 33 68 36 d0 95 b7 08 e3 f0 c0 98 80 4c c4 f3 68 21 1c 5a 1f b8 c7 61 d9 af 40 df 6f 5c df 2e 1f 2b 3a fe 7a 31 2a 82 df 57 8c c6 b7 ca 45 f4 17 4c 8a ba 9c 47 5f 41 ed cb 4e 17 fd ce 93 71 45 e3 23 ba fd 4e af 6c 90 81 7d 13 3b c8 d6 9d 5f fc ec 6f 7c e0 77 5e f9 fc 77 6d 37 a3 65 30 b3 8b 16 06 66 4a 1a 93 6c 69 76 17 55 0c 74 bc 00 fb 2c b3 33 7d 2d 72 56 cc 2b 6b ff 99 eb 0d 68 44 b3 c1 15 c9 cb ac 33 1a ac 48 25 b4 60 8d 8a 0d 29 60 21 01 27 0b 6f 46 88 79 1c 22 b9 14 f2 2f ab 64 f6 7e 72 05 be 46 19 cb 9d c1 b5 ff e0 3d 1f fd 7f be e7 d0 fb ae 14 45 89 71 63 34 c6 d0 f5 8a 72
                                                                                                                                                                                                                                                                                                Data Ascii: t]1'_gb*bBQO?Uq3hYiCU~S43h6Lh!Za@o\.+:z1*WELG_ANqE#Nl};_o|w^wm7e0fJlivUt,3}-rV+khD3H%`)`!'oFy"/d~rF=Eqc4r


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                21192.168.2.449798171.214.23.354437284C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:45 UTC631OUTGET /static/cat/asset/txt.afb15bc9.png HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: fanyi-cdn.cdn.bcebos.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://fanyi-cdn.cdn.bcebos.com/static/cat/css/index.47b27a14.css
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                Accept-Language: en-GB
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:46 UTC913INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                                                                Date: Fri, 22 Nov 2024 18:01:45 GMT
                                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                                Content-Length: 21375
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Expires: Sat, 23 Nov 2024 02:14:30 GMT
                                                                                                                                                                                                                                                                                                Last-Modified: Thu, 15 Aug 2024 12:14:18 GMT
                                                                                                                                                                                                                                                                                                ETag: "1ae8357d96ef0c3e5014fa0bd7af269f"
                                                                                                                                                                                                                                                                                                Age: 229597
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                Content-MD5: Gug1fZbvDD5QFPoL168mnw==
                                                                                                                                                                                                                                                                                                x-bce-content-crc32: 3946922755
                                                                                                                                                                                                                                                                                                x-bce-debug-id: ZKu+NuyMZt37dgr/zCtGvk/nz0p7US1n9+mXqVxI0AO5wz3AFHkxBiFs6Tlf2O1VTc/rbPK2COcRvZQjtN0lkg==
                                                                                                                                                                                                                                                                                                x-bce-flow-control-type: -1
                                                                                                                                                                                                                                                                                                x-bce-is-transition: false
                                                                                                                                                                                                                                                                                                x-bce-request-id: 38347cbe-802f-4385-8951-53d32c99a183
                                                                                                                                                                                                                                                                                                x-bce-storage-class: STANDARD
                                                                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Wed, 20 Nov 2024 02:14:30 GMT
                                                                                                                                                                                                                                                                                                Ohc-Cache-HIT: cd9ct76 [2], csix76 [2]
                                                                                                                                                                                                                                                                                                Ohc-File-Size: 21375
                                                                                                                                                                                                                                                                                                X-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=5184000
                                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=5184000
                                                                                                                                                                                                                                                                                                alt-svc: quic="171.214.23.42:443"; ma=300; v="44,43,39"
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:46 UTC15471INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 81 00 00 00 8c 08 06 00 00 00 5b 3e ca 8e 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 53 14 49 44 41 54 78 01 ed bd 0b b0 5f c7 79 1f f6 ed 9e ff f3 be 2f 2e 2e 48 80 a0 08 52 34 cd 00 72 24 0b 52 fd 92 2d 30 92 3b 99 c6 69 3c 13 83 ae 1a 27 71 3b 93 8e 1a c5 95 5b ab 8d a7 6e 7d 81 34 69 53 c7 ce 38 71 e3 d6 d3 f1 24 cd 24 6d cc eb 36 71 ec c8 a3 37 14 49 b1 34 12 64 49 14 60 9a 84 48 90 00 01 82 17 17 f7 7d ef ff 71 ce 6e bf df ee 7e bb 7b fe f7 82 04 01 50 72 a7 58 e0 7f cf 6b cf 9e dd fd be fd de bb 4b 74 2f dd 4b f7 d2 bd 74 2f dd 4b f7 d2 bd 74 2f dd 4b f7 d2 bd 74 2f dd 4b f7 d2 bd
                                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDR[>pHYs%%IR$sRGBgAMAaSIDATx_y/..HR4r$R-0;i<'q;[n}4iS8q$$m6q7I4dI`H}qn~{PrXkKt/Kt/Kt/Kt/K
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:46 UTC5904INData Raw: cc d1 a3 4b f6 fc f9 93 b1 e2 5e a6 bb cd 40 53 aa ab 67 d0 12 6a 69 02 6a a2 5b 44 f1 3e db 99 32 f6 a0 53 59 d6 54 ab 3d 6f 2b dd b3 66 6d 40 63 13 db 58 c3 c6 1a 6d 6d 97 fb a4 0f 7c 67 72 57 74 9a 2c f2 b2 3f 65 60 54 d1 6a 63 b5 0a 5b ea 81 d5 63 d7 5f e2 a2 5f 52 c4 18 51 60 ff 44 d0 0e d4 a3 c9 5d 52 ba fa 94 c1 5a da d4 2a a8 7c 88 ba f1 f7 b5 db 03 01 63 ca 3f d3 7e 03 d2 5d cf 46 f3 8c 9e a3 4c c9 2f df c3 37 24 9f 3c 97 be c8 f3 a3 9e 50 43 5b d8 ea dc 34 2c 76 de c3 7d 2c b8 d6 6e 91 ed f5 07 d8 4f d9 3a 75 88 81 8d 25 1d 80 00 10 9e 0d 76 59 b7 3b 56 b3 44 a8 8b 09 83 5d d5 31 55 1c 02 f7 ce ce 06 b3 07 ee db 6a 89 cb 46 60 29 96 ff 1b ba 19 c9 e0 ce c7 e8 98 c1 1e 89 8b 8b 69 11 2b 50 03 b1 17 dc 91 4c 20 bc 0f 85 cd b3 d0 f1 6c 88 63 13 b9
                                                                                                                                                                                                                                                                                                Data Ascii: K^@Sgjij[D>2SYT=o+fm@cXmm|grWt,?e`Tjc[c__RQ`D]RZ*|c?~]FL/7$<PC[4,v},nO:u%vY;VD]1UjF`)i+PL lc


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                22192.168.2.44981745.113.194.854437284C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:47 UTC890OUTPOST /pccollgroup?req=list HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: fanyi.baidu.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Origin: https://fanyi.baidu.com
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Referer: https://fanyi.baidu.com/mtpe-individual/multimodal
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                Accept-Language: en-GB
                                                                                                                                                                                                                                                                                                Cookie: BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; RT="z=1&dm=baidu.com&si=f3397955-ed90-4f08-87f2-f6d6c2875221&ss=m3t1s8v9&sl=0&tt=0&bcn=https%3A%2F%2Ffclog.baidu.com%2Flog%2Fweirwood%3Ftype%3Dperf"
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:48 UTC239INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, private
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Date: Fri, 22 Nov 2024 18:01:47 GMT
                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                Tracecode: 01079343440306614026112302
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Content-Length: 62
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:48 UTC62INData Raw: 7b 22 65 72 72 6e 6f 22 3a 33 30 30 31 2c 22 65 72 72 6d 73 67 22 3a 22 5c 75 36 37 32 61 5c 75 37 36 37 62 5c 75 35 66 35 35 22 2c 22 6c 6f 67 69 64 22 3a 31 30 37 39 33 34 33 34 34 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"errno":3001,"errmsg":"\u672a\u767b\u5f55","logid":107934344}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                23192.168.2.44981445.113.194.854437284C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:47 UTC872OUTGET /ait/config/cms/list?date=1732298502919?_=1732298502919&ids=621%2C479%2C272%2C276%2C152%2C629%2C650%2C663 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: fanyi.baidu.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Referer: https://fanyi.baidu.com/mtpe-individual/multimodal
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                Accept-Language: en-GB
                                                                                                                                                                                                                                                                                                Cookie: BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; RT="z=1&dm=baidu.com&si=f3397955-ed90-4f08-87f2-f6d6c2875221&ss=m3t1s8v9&sl=0&tt=0&bcn=https%3A%2F%2Ffclog.baidu.com%2Flog%2Fweirwood%3Ftype%3Dperf"
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:48 UTC144INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Content-Length: 1828
                                                                                                                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                Date: Fri, 22 Nov 2024 18:01:47 GMT
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:48 UTC1299INData Raw: 7b 22 65 72 72 6e 6f 22 3a 30 2c 22 65 72 72 6d 73 67 22 3a 22 6f 6b 22 2c 22 64 61 74 61 22 3a 7b 22 69 74 65 6d 73 22 3a 5b 7b 22 69 64 22 3a 36 32 31 2c 22 76 61 6c 75 65 22 3a 5b 5d 7d 2c 7b 22 69 64 22 3a 32 37 32 2c 22 76 61 6c 75 65 22 3a 7b 22 61 70 70 44 61 74 61 22 3a 7b 22 64 61 74 61 4c 65 66 74 22 3a 22 31 30 30 2c 30 30 30 2c 30 30 30 2b 20 e6 ac a1 e4 b8 8b e8 bd bd 22 2c 22 64 61 74 61 52 69 67 68 74 22 3a 22 33 30 30 2c 30 30 30 2b 20 35 e6 98 9f e5 a5 bd e8 af 84 22 7d 2c 22 61 70 70 46 75 6e 63 22 3a 22 e4 b8 8d e4 bb 85 e4 bb 85 e6 98 af e7 bf bb e8 af 91 ef bc 81 22 2c 22 61 70 70 51 72 22 3a 22 68 74 74 70 73 3a 2f 2f 66 61 6e 79 69 61 70 70 2e 63 64 6e 2e 62 63 65 62 6f 73 2e 63 6f 6d 2f 63 6d 73 2f 69 6d 61 67 65 2f 38 61 33 30 37
                                                                                                                                                                                                                                                                                                Data Ascii: {"errno":0,"errmsg":"ok","data":{"items":[{"id":621,"value":[]},{"id":272,"value":{"appData":{"dataLeft":"100,000,000+ ","dataRight":"300,000+ 5"},"appFunc":"","appQr":"https://fanyiapp.cdn.bcebos.com/cms/image/8a307
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:48 UTC529INData Raw: 36 32 35 30 34 34 34 63 30 34 35 2e 70 6e 67 22 5d 2c 22 69 73 53 68 6f 77 22 3a 22 30 22 2c 22 72 65 6c 61 74 65 64 4c 6f 77 46 6c 6f 77 22 3a 22 22 2c 22 73 74 61 72 74 5f 74 69 6d 65 22 3a 22 32 30 32 34 2d 30 39 2d 32 30 20 31 32 3a 30 30 3a 30 30 22 2c 22 74 69 74 6c 65 22 3a 5b 22 20 41 49 20 e7 bf bb e8 af 91 22 2c 22 e5 b0 9d e9 b2 9c e4 bd 93 e9 aa 8c 22 5d 2c 22 76 33 42 67 4d 61 73 6b 43 6f 6c 6f 72 22 3a 22 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 36 29 22 2c 22 76 33 49 6d 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 66 61 6e 79 69 61 70 70 2e 63 64 6e 2e 62 63 65 62 6f 73 2e 63 6f 6d 2f 63 6d 73 2f 69 6d 61 67 65 2f 61 63 37 36 64 63 61 61 66 66 34 36 38 64 37 32 63 63 62 39 35 38 64 30 35 39 31 61 65 30 61 64 2e 70 6e 67 22 2c 22 76
                                                                                                                                                                                                                                                                                                Data Ascii: 6250444c045.png"],"isShow":"0","relatedLowFlow":"","start_time":"2024-09-20 12:00:00","title":[" AI ",""],"v3BgMaskColor":"rgba(0, 0, 0, 0.6)","v3ImgUrl":"https://fanyiapp.cdn.bcebos.com/cms/image/ac76dcaaff468d72ccb958d0591ae0ad.png","v


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                24192.168.2.44981545.113.194.854437284C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:47 UTC936OUTGET /mtpe/config/getList?_=1732298502955 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: fanyi.baidu.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Referer: https://fanyi.baidu.com/mtpe-individual/multimodal
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                Accept-Language: en-GB
                                                                                                                                                                                                                                                                                                Cookie: Hm_lvt_c777062e330c4e1baa7d2a6a75cb0e14=1732298494; Hm_lpvt_c777062e330c4e1baa7d2a6a75cb0e14=1732298494; HMACCOUNT=15101FCFD3161683; BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; RT="z=1&dm=baidu.com&si=f3397955-ed90-4f08-87f2-f6d6c2875221&ss=m3t1s8v9&sl=0&tt=0&bcn=https%3A%2F%2Ffclog.baidu.com%2Flog%2Fweirwood%3Ftype%3Dperf"
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:48 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, private
                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                Date: Fri, 22 Nov 2024 18:01:48 GMT
                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                Tracecode: 01080112070371167242112302
                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:48 UTC1219INData Raw: 34 62 63 0d 0a 7b 22 65 72 72 6e 6f 22 3a 30 2c 22 64 61 74 61 22 3a 7b 22 6e 70 73 22 3a 7b 22 73 77 69 74 63 68 22 3a 66 61 6c 73 65 7d 2c 22 74 65 72 6d 44 6f 6d 61 69 6e 73 22 3a 7b 22 5c 75 35 64 65 35 5c 75 37 61 30 62 5c 75 37 39 64 31 5c 75 35 62 36 36 22 3a 5b 22 5c 75 35 33 31 36 5c 75 35 62 36 36 5c 75 35 33 31 36 5c 75 35 64 65 35 22 2c 22 5c 75 38 32 32 61 5c 75 37 61 37 61 5c 75 38 32 32 61 5c 75 35 39 32 39 22 2c 22 5c 75 38 32 32 61 5c 75 36 64 37 37 5c 75 37 39 64 31 5c 75 35 62 36 36 22 2c 22 5c 75 36 64 34 62 5c 75 37 65 64 38 5c 75 38 62 61 31 5c 75 39 31 63 66 22 2c 22 5c 75 35 37 31 66 5c 75 36 37 32 38 5c 75 35 65 66 61 5c 75 37 62 35 31 22 2c 22 5c 75 34 65 61 34 5c 75 39 30 31 61 5c 75 38 66 64 30 5c 75 38 66 39 33 22 2c 22 5c 75
                                                                                                                                                                                                                                                                                                Data Ascii: 4bc{"errno":0,"data":{"nps":{"switch":false},"termDomains":{"\u5de5\u7a0b\u79d1\u5b66":["\u5316\u5b66\u5316\u5de5","\u822a\u7a7a\u822a\u5929","\u822a\u6d77\u79d1\u5b66","\u6d4b\u7ed8\u8ba1\u91cf","\u571f\u6728\u5efa\u7b51","\u4ea4\u901a\u8fd0\u8f93","\u
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                25192.168.2.44981645.113.194.854437284C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:47 UTC937OUTGET /mtpe/v2/user/getInfo?_=1732298502956 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: fanyi.baidu.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Referer: https://fanyi.baidu.com/mtpe-individual/multimodal
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                Accept-Language: en-GB
                                                                                                                                                                                                                                                                                                Cookie: Hm_lvt_c777062e330c4e1baa7d2a6a75cb0e14=1732298494; Hm_lpvt_c777062e330c4e1baa7d2a6a75cb0e14=1732298494; HMACCOUNT=15101FCFD3161683; BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; RT="z=1&dm=baidu.com&si=f3397955-ed90-4f08-87f2-f6d6c2875221&ss=m3t1s8v9&sl=0&tt=0&bcn=https%3A%2F%2Ffclog.baidu.com%2Flog%2Fweirwood%3Ftype%3Dperf"
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:48 UTC142INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Content-Length: 80
                                                                                                                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                Date: Fri, 22 Nov 2024 18:01:48 GMT
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:48 UTC80INData Raw: 7b 22 65 72 72 6e 6f 22 3a 31 30 30 31 2c 22 65 72 72 6d 73 67 22 3a 22 e7 94 a8 e6 88 b7 e8 ae a4 e8 af 81 e5 a4 b1 e8 b4 a5 22 2c 22 73 65 72 76 65 72 54 69 6d 65 22 3a 31 37 33 32 32 39 38 35 30 38 2c 22 64 61 74 61 22 3a 6e 75 6c 6c 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"errno":1001,"errmsg":"","serverTime":1732298508,"data":null}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                26192.168.2.44981345.113.194.854437284C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:47 UTC791OUTGET /api/trans/activity/conf?callback=bdTransJP0 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: fanyi-api.baidu.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                Referer: https://fanyi.baidu.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                Accept-Language: en-GB
                                                                                                                                                                                                                                                                                                Cookie: BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; RT="z=1&dm=baidu.com&si=f3397955-ed90-4f08-87f2-f6d6c2875221&ss=m3t1s8v9&sl=0&tt=0&bcn=https%3A%2F%2Ffclog.baidu.com%2Flog%2Fweirwood%3Ftype%3Dperf"
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:48 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, private
                                                                                                                                                                                                                                                                                                Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                                Date: Fri, 22 Nov 2024 18:01:47 GMT
                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                Tracecode: 01079326270253089290112302
                                                                                                                                                                                                                                                                                                X-Mt-Logid: 1732298507107932627
                                                                                                                                                                                                                                                                                                Content-Length: 53
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:48 UTC53INData Raw: 2f 2a 2a 2f 62 64 54 72 61 6e 73 4a 50 30 28 7b 22 63 6f 64 65 22 3a 30 2c 22 6d 73 67 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 5b 5d 7d 29 3b
                                                                                                                                                                                                                                                                                                Data Ascii: /**/bdTransJP0({"code":0,"msg":"success","data":[]});


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                27192.168.2.449825111.45.3.1984437284C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:49 UTC1370OUTGET /hm.gif?hca=15101FCFD3161683&cc=0&ck=1&cl=0-bit&ds=0x0&vl=150&et=0&ja=0&ln=en-gb&lo=0&rnd=915158709&si=c777062e330c4e1baa7d2a6a75cb0e14&su=https%3A%2F%2Ffanyi.baidu.com%2Fmtpe-individual%2Fmultimodal%23%2F&v=1.2.85&lv=1&api=6_0&sn=11848&r=0&ww=0&ct=!!&u=https%3A%2F%2Ffanyi.baidu.com%2Fmtpe-individual%2Fmultimodal&tt=%E7%99%BE%E5%BA%A6%E7%BF%BB%E8%AF%91-%E6%82%A8%E7%9A%84%E8%B6%85%E7%BA%A7%E7%BF%BB%E8%AF%91%E4%BC%99%E4%BC%B4%EF%BC%88%E6%96%87%E6%9C%AC%E3%80%81%E6%96%87%E6%A1%A3%E7%BF%BB%E8%AF%91%EF%BC%89 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: hm.baidu.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://fanyi.baidu.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                Accept-Language: en-GB
                                                                                                                                                                                                                                                                                                Cookie: BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; HMACCOUNT=15101FCFD3161683; HMACCOUNT_BFESS=15101FCFD3161683; RT="z=1&dm=baidu.com&si=f3397955-ed90-4f08-87f2-f6d6c2875221&ss=m3t1s8v9&sl=0&tt=0&bcn=https%3A%2F%2Ffclog.baidu.com%2Flog%2Fweirwood%3Ftype%3Dperf"
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:50 UTC275INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Cache-Control: private, max-age=0, no-cache
                                                                                                                                                                                                                                                                                                Content-Length: 43
                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                Date: Fri, 22 Nov 2024 18:01:50 GMT
                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                Server: apache
                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=172800
                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:50 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                28192.168.2.44983045.113.194.854437284C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:50 UTC939OUTGET /mtpe/v2/user/getCoupon?_=1732298506893 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: fanyi.baidu.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Referer: https://fanyi.baidu.com/mtpe-individual/multimodal
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                Accept-Language: en-GB
                                                                                                                                                                                                                                                                                                Cookie: Hm_lvt_c777062e330c4e1baa7d2a6a75cb0e14=1732298494; Hm_lpvt_c777062e330c4e1baa7d2a6a75cb0e14=1732298494; HMACCOUNT=15101FCFD3161683; BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; RT="z=1&dm=baidu.com&si=f3397955-ed90-4f08-87f2-f6d6c2875221&ss=m3t1s8v9&sl=0&tt=0&bcn=https%3A%2F%2Ffclog.baidu.com%2Flog%2Fweirwood%3Ftype%3Dperf"
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:50 UTC142INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Content-Length: 80
                                                                                                                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                Date: Fri, 22 Nov 2024 18:01:50 GMT
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:50 UTC80INData Raw: 7b 22 65 72 72 6e 6f 22 3a 31 30 30 31 2c 22 65 72 72 6d 73 67 22 3a 22 e7 94 a8 e6 88 b7 e8 ae a4 e8 af 81 e5 a4 b1 e8 b4 a5 22 2c 22 73 65 72 76 65 72 54 69 6d 65 22 3a 31 37 33 32 32 39 38 35 31 30 2c 22 64 61 74 61 22 3a 6e 75 6c 6c 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"errno":1001,"errmsg":"","serverTime":1732298510,"data":null}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                29192.168.2.44982945.113.194.854437284C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:50 UTC888OUTPOST /ait/activity/info HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: fanyi.baidu.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                Content-Length: 18
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Origin: https://fanyi.baidu.com
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Referer: https://fanyi.baidu.com/mtpe-individual/multimodal
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                Accept-Language: en-GB
                                                                                                                                                                                                                                                                                                Cookie: BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; RT="z=1&dm=baidu.com&si=f3397955-ed90-4f08-87f2-f6d6c2875221&ss=m3t1s8v9&sl=0&tt=0&bcn=https%3A%2F%2Ffclog.baidu.com%2Flog%2Fweirwood%3Ftype%3Dperf"
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:50 UTC18OUTData Raw: 74 79 70 65 3d 74 6a 66 6c 5f 61 63 74 69 76 69 74 79
                                                                                                                                                                                                                                                                                                Data Ascii: type=tjfl_activity
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:50 UTC377INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Content-Type, Content-Length, Accept-Encoding
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: POST, GET, OPTIONS, PUT, DELETE
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://fanyi.baidu.com
                                                                                                                                                                                                                                                                                                Content-Length: 156
                                                                                                                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                Date: Fri, 22 Nov 2024 18:01:50 GMT
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:50 UTC156INData Raw: 7b 22 65 72 72 6e 6f 22 3a 30 2c 22 65 72 72 6d 73 67 22 3a 22 6f 6b 22 2c 22 64 61 74 61 22 3a 7b 22 69 73 56 61 6c 69 64 22 3a 66 61 6c 73 65 2c 22 68 61 73 52 65 63 65 69 76 65 64 22 3a 66 61 6c 73 65 2c 22 69 6e 66 6f 22 3a 7b 7d 7d 2c 22 6c 6f 67 69 64 22 3a 22 33 38 36 39 39 31 32 36 39 38 22 2c 22 65 78 74 72 61 22 3a 22 6a 76 5a 70 74 63 79 71 41 4f 52 37 72 35 47 49 2f 34 6f 34 6e 38 6c 4f 36 68 41 48 45 34 43 31 62 4e 49 6f 37 33 2f 6c 71 56 30 3d 22 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"errno":0,"errmsg":"ok","data":{"isValid":false,"hasReceived":false,"info":{}},"logid":"3869912698","extra":"jvZptcyqAOR7r5GI/4o4n8lO6hAHE4C1bNIo73/lqV0="}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                30192.168.2.44982845.113.194.854437284C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:50 UTC799OUTGET /ait/catalog/get?_=1732298506944 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: fanyi.baidu.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Referer: https://fanyi.baidu.com/mtpe-individual/multimodal
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                Accept-Language: en-GB
                                                                                                                                                                                                                                                                                                Cookie: BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; RT="z=1&dm=baidu.com&si=f3397955-ed90-4f08-87f2-f6d6c2875221&ss=m3t1s8v9&sl=0&tt=0&bcn=https%3A%2F%2Ffclog.baidu.com%2Flog%2Fweirwood%3Ftype%3Dperf"
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:50 UTC143INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Content-Length: 179
                                                                                                                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                Date: Fri, 22 Nov 2024 18:01:50 GMT
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:50 UTC179INData Raw: 7b 22 65 72 72 6e 6f 22 3a 30 2c 22 65 72 72 6d 73 67 22 3a 22 6f 6b 22 2c 22 64 61 74 61 22 3a 7b 22 64 65 66 61 75 6c 74 22 3a 22 5b 32 2c 31 36 2c 31 2c 30 2c 33 2c 34 2c 36 2c 35 2c 37 2c 31 30 2c 38 2c 31 33 2c 31 34 2c 31 31 2c 31 32 2c 31 35 2c 39 5d 22 2c 22 70 72 69 76 61 74 65 22 3a 22 5b 5d 22 7d 2c 22 6c 6f 67 69 64 22 3a 22 36 34 33 37 31 38 33 34 39 22 2c 22 65 78 74 72 61 22 3a 22 6a 76 5a 70 74 63 79 71 41 4f 52 37 72 35 47 49 2f 34 6f 34 6e 2f 70 73 51 69 31 39 69 52 63 50 4d 51 4b 48 77 72 6f 31 43 31 67 3d 22 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"errno":0,"errmsg":"ok","data":{"default":"[2,16,1,0,3,4,6,5,7,10,8,13,14,11,12,15,9]","private":"[]"},"logid":"643718349","extra":"jvZptcyqAOR7r5GI/4o4n/psQi19iRcPMQKHwro1C1g="}


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                31192.168.2.449834182.61.128.1414437284C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:50 UTC781OUTGET /heicha/mw/abclite-2060-s.js?_=240597 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: dlswbr.baidu.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                Referer: https://fanyi.baidu.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                Accept-Language: en-GB
                                                                                                                                                                                                                                                                                                Cookie: BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; RT="z=1&dm=baidu.com&si=f3397955-ed90-4f08-87f2-f6d6c2875221&ss=m3t1s8v9&sl=0&tt=0&bcn=https%3A%2F%2Ffclog.baidu.com%2Flog%2Fweirwood%3Ftype%3Dperf"
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:51 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                                                                Date: Fri, 22 Nov 2024 18:01:50 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                Content-Length: 191395
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Last-Modified: Mon, 03 Jun 2024 08:27:20 GMT
                                                                                                                                                                                                                                                                                                ETag: "665d7e68-2eba3"
                                                                                                                                                                                                                                                                                                Age: 19999
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Fri, 22 Nov 2024 12:28:31 GMT
                                                                                                                                                                                                                                                                                                Ohc-Cache-HIT: jnctcache54 [2], cdix161 [2]
                                                                                                                                                                                                                                                                                                Ohc-File-Size: 191395
                                                                                                                                                                                                                                                                                                X-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=7200
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:51 UTC15918INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 5f 31 30 6f 67 28 29 7b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 76 61 72 20 65 3d 27 5c 78 33 31 5c 78 32 65 5c 78 33 31 5c 78 32 65 5c 78 33 32 27 3b 66 75 6e 63 74 69 6f 6e 20 66 28 67 2c 68 29 7b 76 61 72 20 6a 3d 67 5b 27 5c 78 36 63 5c 78 36 35 5c 78 36 65 5c 78 36 37 5c 78 37 34 5c 78 36 38 27 5d 3b 76 61 72 20 6c 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 6d 3d 30 78 30 3b 6d 3c 6a 3b 6d 2b 2b 29 7b 76 61 72 20 6e 3d 68 28 67 5b 6d 5d 29 3b 6c 5b 27 5c 78 37 30 5c 78 37 35 5c 78 37 33 5c 78 36 38 27 5d 28 6e 29 3b 7d 72 65 74 75 72 6e 20 6c 3b 7d 76 61 72 20 70 2c 71 2c 72 2c 73 2c 74 2c 75 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 2c 76 3d 27 5c 78 34 33 5c 78 36 38 5c 78 36 31 5c 78 37 32
                                                                                                                                                                                                                                                                                                Data Ascii: (function _10og(){var a=function(c,d){var e='\x31\x2e\x31\x2e\x32';function f(g,h){var j=g['\x6c\x65\x6e\x67\x74\x68'];var l=[];for(var m=0x0;m<j;m++){var n=h(g[m]);l['\x70\x75\x73\x68'](n);}return l;}var p,q,r,s,t,u=decodeURIComponent,v='\x43\x68\x61\x72
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:51 UTC16384INData Raw: 33 31 33 5c 78 37 34 5c 78 36 39 5c 75 35 61 33 32 5c 78 36 39 5c 75 35 39 63 38 5c 75 35 65 66 32 5c 78 37 34 5c 78 36 39 5c 75 37 33 31 33 5c 75 37 32 62 38 5c 78 37 33 5c 75 36 32 34 66 5c 78 37 34 5c 78 36 38 5c 75 35 34 35 61 5c 75 37 32 62 38 5c 75 36 32 34 66 5c 75 37 33 35 61 5c 75 35 34 35 61 5c 78 37 32 5c 75 37 33 35 63 5c 78 36 39 5c 78 37 33 5c 78 37 33 5c 78 36 39 5c 75 37 33 31 33 5c 75 37 32 62 38 5c 75 36 63 33 36 5c 78 37 33 5c 78 37 34 5c 75 35 65 66 32 5c 78 37 34 5c 75 35 34 35 61 5c 75 36 63 33 36 5c 75 37 33 35 61 5c 78 37 32 5c 75 37 33 31 33 5c 75 37 33 35 63 5c 75 37 33 35 61 5c 78 37 34 5c 75 36 37 33 30 5c 75 35 39 63 38 5c 75 35 65 66 32 5c 78 37 34 5c 75 35 39 63 38 5c 78 36 38 5c 75 37 30 36 65 5c 75 35 36 63 34 5c 75 37 33
                                                                                                                                                                                                                                                                                                Data Ascii: 313\x74\x69\u5a32\x69\u59c8\u5ef2\x74\x69\u7313\u72b8\x73\u624f\x74\x68\u545a\u72b8\u624f\u735a\u545a\x72\u735c\x69\x73\x73\x69\u7313\u72b8\u6c36\x73\x74\u5ef2\x74\u545a\u6c36\u735a\x72\u7313\u735c\u735a\x74\u6730\u59c8\u5ef2\x74\u59c8\x68\u706e\u56c4\u73
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:51 UTC16384INData Raw: 75 35 65 66 32 5c 75 35 34 35 61 5c 75 35 36 63 34 5c 75 36 63 33 36 5c 75 35 34 35 61 5c 75 35 65 66 32 5c 75 35 65 66 32 5c 75 36 32 34 66 5c 75 35 34 35 61 5c 78 36 63 5c 75 35 34 35 61 5c 75 37 30 36 65 5c 78 35 32 5c 75 35 34 35 61 5c 75 35 37 37 61 5c 75 36 61 34 61 5c 75 35 38 61 30 5c 75 37 33 35 61 5c 75 36 63 33 36 5c 78 37 32 5c 75 35 34 35 61 5c 78 37 34 5c 78 37 35 5c 78 37 32 5c 75 37 32 62 38 5c 75 36 37 33 30 5c 75 35 38 61 30 5c 75 35 65 66 32 5c 75 35 34 35 61 5c 75 35 65 66 32 5c 75 35 65 37 37 5c 78 36 63 5c 75 35 38 61 30 5c 75 35 65 66 32 5c 75 35 65 37 37 5c 75 35 36 63 34 5c 75 35 38 61 30 5c 78 36 38 5c 78 36 38 5c 75 36 63 33 36 5c 75 35 34 35 61 5c 75 35 34 35 61 5c 78 36 39 5c 75 37 30 36 65 5c 75 37 33 35 63 5c 78 36 38 5c 75
                                                                                                                                                                                                                                                                                                Data Ascii: u5ef2\u545a\u56c4\u6c36\u545a\u5ef2\u5ef2\u624f\u545a\x6c\u545a\u706e\x52\u545a\u577a\u6a4a\u58a0\u735a\u6c36\x72\u545a\x74\x75\x72\u72b8\u6730\u58a0\u5ef2\u545a\u5ef2\u5e77\x6c\u58a0\u5ef2\u5e77\u56c4\u58a0\x68\x68\u6c36\u545a\u545a\x69\u706e\u735c\x68\u
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:51 UTC16384INData Raw: 62 33 3d 30 78 30 2c 62 6f 3d 61 70 3b 66 6f 72 28 76 61 72 20 62 4a 3d 30 78 30 3b 62 4a 3c 30 78 31 31 65 3b 2b 2b 62 4a 29 62 30 5b 62 4a 5d 3d 30 78 30 3b 66 6f 72 28 62 4a 3d 30 78 30 3b 62 4a 3c 30 78 31 65 3b 2b 2b 62 4a 29 62 31 5b 62 4a 5d 3d 30 78 30 3b 7d 76 61 72 20 62 4c 3d 30 78 32 2c 62 4d 3d 30 78 30 2c 62 4e 3d 61 77 2c 62 4f 3d 62 71 2d 62 48 26 30 78 37 66 66 66 3b 69 66 28 62 49 3e 30 78 32 26 26 62 70 3d 3d 61 53 28 61 70 2d 62 4f 29 29 66 6f 72 28 76 61 72 20 62 50 3d 4d 61 74 68 5b 27 5c 78 36 64 5c 78 36 39 5c 78 36 65 27 5d 28 61 76 2c 62 49 29 2d 30 78 31 2c 62 51 3d 4d 61 74 68 5b 62 28 27 30 78 31 62 27 29 5d 28 30 78 37 66 66 66 2c 61 70 29 2c 62 56 3d 4d 61 74 68 5b 62 28 27 30 78 31 62 27 29 5d 28 30 78 31 30 32 2c 62 49 29
                                                                                                                                                                                                                                                                                                Data Ascii: b3=0x0,bo=ap;for(var bJ=0x0;bJ<0x11e;++bJ)b0[bJ]=0x0;for(bJ=0x0;bJ<0x1e;++bJ)b1[bJ]=0x0;}var bL=0x2,bM=0x0,bN=aw,bO=bq-bH&0x7fff;if(bI>0x2&&bp==aS(ap-bO))for(var bP=Math['\x6d\x69\x6e'](av,bI)-0x1,bQ=Math[b('0x1b')](0x7fff,ap),bV=Math[b('0x1b')](0x102,bI)
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:51 UTC16384INData Raw: 65 74 75 72 6e 20 30 78 30 3b 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 55 28 61 62 2c 61 64 29 7b 76 61 72 20 61 66 3b 76 6f 69 64 20 30 78 30 3d 3d 3d 61 62 26 26 28 61 62 3d 5b 5d 29 2c 27 5c 78 36 66 5c 78 36 32 5c 78 36 61 5c 78 36 35 5c 78 36 33 5c 78 37 34 27 3d 3d 74 79 70 65 6f 66 20 61 64 3f 61 66 3d 66 75 6e 63 74 69 6f 6e 28 61 62 29 7b 72 65 74 75 72 6e 20 61 62 20 69 6e 20 61 64 3b 7d 3a 61 53 28 61 64 29 26 26 28 61 66 3d 61 64 29 3b 66 6f 72 28 76 61 72 20 61 67 3d 5b 5d 2c 61 68 3d 61 62 5b 62 28 27 30 78 31 27 29 5d 2c 61 6a 3d 30 78 30 3b 61 6a 3c 61 68 3b 61 6a 2b 2b 29 7b 76 61 72 20 61 6b 3d 61 62 5b 61 6a 5d 2c 61 6c 3d 61 6b 5b 30 78 30 5d 3b 61 66 28 61 6b 5b 30 78 31 5d 29 26 26 61 67 5b 27 5c 78 37 30 5c 78 37 35 5c 78 37 33 5c 78 36
                                                                                                                                                                                                                                                                                                Data Ascii: eturn 0x0;}}function kU(ab,ad){var af;void 0x0===ab&&(ab=[]),'\x6f\x62\x6a\x65\x63\x74'==typeof ad?af=function(ab){return ab in ad;}:aS(ad)&&(af=ad);for(var ag=[],ah=ab[b('0x1')],aj=0x0;aj<ah;aj++){var ak=ab[aj],al=ak[0x0];af(ak[0x1])&&ag['\x70\x75\x73\x6
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:51 UTC16384INData Raw: 31 34 27 29 5d 28 70 78 29 3b 7d 2c 27 5c 78 37 30 5c 78 36 31 5c 78 37 32 5c 78 37 33 5c 78 36 35 27 3a 66 75 6e 63 74 69 6f 6e 28 61 62 29 7b 76 61 72 20 61 64 2c 61 66 3d 70 78 5b 27 5c 78 37 30 5c 78 36 31 5c 78 37 32 5c 78 37 33 5c 78 36 35 27 5d 28 61 62 29 2c 61 67 3d 61 66 5b 27 5c 78 34 32 27 5d 3b 72 65 74 75 72 6e 20 30 78 35 33 36 31 36 63 37 34 3d 3d 3d 61 67 5b 30 78 30 5d 26 26 30 78 36 35 36 34 35 66 35 66 3d 3d 3d 61 67 5b 30 78 31 5d 26 26 28 61 64 3d 6d 56 5b 62 28 27 30 78 64 34 27 29 5d 28 61 67 5b 62 28 27 30 78 34 35 27 29 5d 28 30 78 32 2c 30 78 34 29 29 2c 61 67 5b 27 5c 78 37 33 5c 78 37 30 5c 78 36 63 5c 78 36 39 5c 78 36 33 5c 78 36 35 27 5d 28 30 78 30 2c 30 78 34 29 2c 61 66 5b 27 5c 78 34 61 27 5d 2d 3d 30 78 31 30 29 2c 70
                                                                                                                                                                                                                                                                                                Data Ascii: 14')](px);},'\x70\x61\x72\x73\x65':function(ab){var ad,af=px['\x70\x61\x72\x73\x65'](ab),ag=af['\x42'];return 0x53616c74===ag[0x0]&&0x65645f5f===ag[0x1]&&(ad=mV[b('0xd4')](ag[b('0x45')](0x2,0x4)),ag['\x73\x70\x6c\x69\x63\x65'](0x0,0x4),af['\x4a']-=0x10),p
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:51 UTC16384INData Raw: 78 36 65 27 5d 28 27 5c 78 32 63 27 29 29 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 77 70 28 61 62 29 7b 61 62 28 5b 21 21 61 73 5b 27 5c 78 35 36 5c 78 36 35 27 5d 2c 21 21 61 71 5b 62 28 27 30 78 31 30 36 27 29 5d 5d 5b 62 28 27 30 78 36 65 27 29 5d 28 27 5c 78 32 63 27 29 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 77 73 28 61 62 29 7b 66 6f 72 28 76 61 72 20 61 64 3d 62 28 27 30 78 31 30 37 27 29 2c 61 66 3d 66 75 6e 63 74 69 6f 6e 28 61 62 2c 61 64 29 7b 72 65 74 75 72 6e 20 61 62 21 3d 3d 61 64 3b 7d 2c 61 67 3d 27 5c 78 36 31 5c 78 36 31 5c 78 36 31 27 2c 61 68 3d 62 28 27 30 78 32 32 27 29 2c 61 6a 3d 62 28 27 30 78 31 30 38 27 29 2c 61 6b 3d 62 28 27 30 78 31 30 39 27 29 2c 61 6c 3d 27 5c 78 36 31 5c 78 36 33 5c 78 36 31 27 2c 61 6d 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                Data Ascii: x6e']('\x2c')));}function wp(ab){ab([!!as['\x56\x65'],!!aq[b('0x106')]][b('0x6e')]('\x2c'));}function ws(ab){for(var ad=b('0x107'),af=function(ab,ad){return ab!==ad;},ag='\x61\x61\x61',ah=b('0x22'),aj=b('0x108'),ak=b('0x109'),al='\x61\x63\x61',am=function
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:51 UTC16384INData Raw: 6c 3d 62 32 3b 62 72 65 61 6b 3b 63 61 73 65 20 61 58 3a 61 62 5b 27 5c 78 37 33 5c 78 36 35 5c 78 37 34 27 5d 28 43 33 2c 77 70 29 2c 62 6c 3d 62 28 27 30 78 31 61 33 27 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 61 55 3a 61 62 5b 62 28 27 30 78 31 64 27 29 5d 28 42 53 2c 7a 37 29 2c 62 6c 3d 62 28 27 30 78 31 61 62 27 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 61 79 3a 61 62 5b 27 5c 78 37 33 5c 78 36 35 5c 78 37 34 27 5d 28 42 5a 2c 77 73 29 2c 62 6c 3d 62 33 3b 62 72 65 61 6b 3b 63 61 73 65 27 5c 78 36 31 5c 78 36 63 5c 78 36 38 27 3a 61 62 5b 62 28 27 30 78 31 64 27 29 5d 28 43 48 2c 7a 31 29 2c 62 6c 3d 62 28 27 30 78 31 61 63 27 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 62 28 27 30 78 31 61 31 27 29 3a 61 62 5b 27 5c 78 37 33 5c 78 36 35 5c 78 37 34 27 5d 28
                                                                                                                                                                                                                                                                                                Data Ascii: l=b2;break;case aX:ab['\x73\x65\x74'](C3,wp),bl=b('0x1a3');break;case aU:ab[b('0x1d')](BS,z7),bl=b('0x1ab');break;case ay:ab['\x73\x65\x74'](BZ,ws),bl=b3;break;case'\x61\x6c\x68':ab[b('0x1d')](CH,z1),bl=b('0x1ac');break;case b('0x1a1'):ab['\x73\x65\x74'](
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:51 UTC16384INData Raw: 29 73 77 69 74 63 68 28 62 32 29 7b 63 61 73 65 20 61 58 3a 61 62 5b 62 28 27 30 78 34 63 27 29 5d 28 43 68 2c 66 75 6e 63 74 69 6f 6e 28 61 62 29 7b 66 6f 72 28 76 61 72 20 61 64 3d 62 31 5b 27 5c 78 34 36 5c 78 36 31 27 5d 3b 62 31 5b 27 5c 78 34 32 5c 78 36 31 27 5d 28 61 64 2c 62 28 27 30 78 32 31 33 27 29 29 3b 29 73 77 69 74 63 68 28 61 64 29 7b 63 61 73 65 20 62 31 5b 27 5c 78 34 61 5c 78 36 31 27 5d 3a 66 6a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 64 3d 62 31 5b 27 5c 78 37 37 5c 78 36 31 27 5d 3b 61 64 21 3d 3d 62 31 5b 27 5c 78 35 66 5c 78 36 31 27 5d 3b 29 73 77 69 74 63 68 28 61 64 29 7b 63 61 73 65 20 62 31 5b 27 5c 78 37 30 5c 78 36 31 27 5d 3a 69 66 28 62 31 5b 27 5c 78 37 39 5c 78 36 31 27 5d 28 61 62 5b 62 28 27 30
                                                                                                                                                                                                                                                                                                Data Ascii: )switch(b2){case aX:ab[b('0x4c')](Ch,function(ab){for(var ad=b1['\x46\x61'];b1['\x42\x61'](ad,b('0x213'));)switch(ad){case b1['\x4a\x61']:fj(function(){for(var ad=b1['\x77\x61'];ad!==b1['\x5f\x61'];)switch(ad){case b1['\x70\x61']:if(b1['\x79\x61'](ab[b('0
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:51 UTC16384INData Raw: 61 27 29 5d 28 61 4f 29 3b 62 54 3d 62 28 27 30 78 32 39 33 27 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 62 28 27 30 78 31 64 36 27 29 3a 76 61 72 20 62 59 3d 61 53 28 4d 61 74 68 5b 27 5c 78 35 30 5c 78 34 39 27 5d 2c 30 78 32 29 3b 62 54 3d 61 55 3b 62 72 65 61 6b 3b 63 61 73 65 20 62 28 27 30 78 32 39 34 27 29 3a 62 55 5b 27 5c 78 36 33 5c 78 36 63 5c 78 36 66 5c 78 37 33 5c 78 36 35 5c 78 35 30 5c 78 36 31 5c 78 37 34 5c 78 36 38 27 5d 28 29 2c 62 54 3d 61 56 3b 62 72 65 61 6b 3b 63 61 73 65 20 61 57 3a 62 55 5b 27 5c 78 36 31 5c 78 37 32 5c 78 36 33 27 5d 28 30 78 34 62 2c 30 78 34 62 2c 30 78 34 62 2c 30 78 30 2c 62 59 2c 21 30 78 30 29 2c 62 54 3d 61 58 3b 62 72 65 61 6b 3b 63 61 73 65 20 62 28 27 30 78 32 38 30 27 29 3a 62 55 5b 62 28 27 30 78 32 39
                                                                                                                                                                                                                                                                                                Data Ascii: a')](aO);bT=b('0x293');break;case b('0x1d6'):var bY=aS(Math['\x50\x49'],0x2);bT=aU;break;case b('0x294'):bU['\x63\x6c\x6f\x73\x65\x50\x61\x74\x68'](),bT=aV;break;case aW:bU['\x61\x72\x63'](0x4b,0x4b,0x4b,0x0,bY,!0x0),bT=aX;break;case b('0x280'):bU[b('0x29


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                32192.168.2.449833182.61.128.1414437284C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:50 UTC780OUTGET /heicha/mm/2060/acs-2060.js?_=240597 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: dlswbr.baidu.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                Referer: https://fanyi.baidu.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                Accept-Language: en-GB
                                                                                                                                                                                                                                                                                                Cookie: BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; RT="z=1&dm=baidu.com&si=f3397955-ed90-4f08-87f2-f6d6c2875221&ss=m3t1s8v9&sl=0&tt=0&bcn=https%3A%2F%2Ffclog.baidu.com%2Flog%2Fweirwood%3Ftype%3Dperf"
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:51 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                                                                Date: Fri, 22 Nov 2024 18:01:51 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                Content-Length: 145521
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Last-Modified: Fri, 22 Nov 2024 10:02:00 GMT
                                                                                                                                                                                                                                                                                                ETag: "67405698-23871"
                                                                                                                                                                                                                                                                                                Age: 28783
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Fri, 22 Nov 2024 10:02:08 GMT
                                                                                                                                                                                                                                                                                                Ohc-Cache-HIT: jn2ctcache57 [2], csix83 [1]
                                                                                                                                                                                                                                                                                                Ohc-File-Size: 145521
                                                                                                                                                                                                                                                                                                X-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=7200
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:51 UTC15918INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 29 7b 76 61 72 20 5f 70 54 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 28 66 75 6e 63 74 69 6f 6e 20 5f 59 6e 49 73 28 29 7b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 22 22 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 72 3d 30 3b 72 3c 6e 3b 72 2b 2b 29 65 2b 3d 22 61 72 67 75 6d 65 6e 74 73 5b 22 2b 72 2b 22 5d 22 2c 72 21 3d 3d 6e 2d 31 26 26 28 65 2b 3d 22 2c 22 29 3b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 28 22 22 2c 22 72 65 74 75 72 6e 20 22 2b 74 2b 22 28 22 2b 65 2b 22 29 3b 22 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d
                                                                                                                                                                                                                                                                                                Data Ascii: (function (){var _pT=Date.now();(function _YnIs(){!function(){!function(){function t(t){return function(){for(var e="",n=arguments.length,r=0;r<n;r++)e+="arguments["+r+"]",r!==n-1&&(e+=",");return Function("","return "+t+"("+e+");").apply(this,arguments)}
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:51 UTC16384INData Raw: 2e 61 70 70 6c 79 28 53 74 72 69 6e 67 2c 74 29 7d 76 61 72 20 4e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 2c 6e 29 7b 74 68 69 73 2e 59 3d 30 2c 74 68 69 73 2e 58 3d 5b 5d 2c 74 68 69 73 2e 5a 3d 6e 75 6c 6c 2c 74 68 69 73 2e 71 3d 6e 65 77 20 77 28 30 2c 65 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 5b 33 5d 2e 6c 65 6e 67 74 68 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 5b 33 5d 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 5b 33 5d 2c 6e 3d 5b 5d 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 6e 2e 70 75 73 68 28 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2e 61 70 70 6c 79 28 53 74 72 69 6e 67 2c 65 5b 72 5d 29 29 3b 74 5b 36 5d 3d 6e 2c 74 5b 33 5d 3d 5b
                                                                                                                                                                                                                                                                                                Data Ascii: .apply(String,t)}var N=function(){function t(t,e,n){this.Y=0,this.X=[],this.Z=null,this.q=new w(0,e),function(t){if(t[3].length&&"object"==typeof t[3]){for(var e=t[3],n=[],r=0,i=e.length;r<i;r++)n.push(String.fromCharCode.apply(String,e[r]));t[6]=n,t[3]=[
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:51 UTC16384INData Raw: 69 66 69 65 72 28 22 6c 22 29 2c 43 3d 4f 2e 67 65 74 49 6e 64 65 6e 74 69 66 69 65 72 28 22 73 22 29 2c 46 3d 4f 2e 67 65 74 49 6e 64 65 6e 74 69 66 69 65 72 28 22 79 22 29 2c 6a 3d 74 2e 63 72 65 61 74 65 28 29 3b 6a 2e 73 65 74 42 69 64 28 31 35 29 2c 6a 2e 72 75 6e 28 5b 5b 34 39 5d 2c 5b 5d 2c 5b 5b 31 34 2c 30 2c 31 5d 2c 5b 34 33 2c 30 2c 30 5d 2c 5b 35 35 5d 5d 2c 5b 5b 31 30 31 5d 5d 2c 5b 5b 5b 34 39 2c 34 35 2c 34 39 5d 2c 5b 31 30 31 5d 2c 5b 5b 31 35 2c 30 2c 31 2c 32 2c 33 2c 34 2c 35 2c 36 5d 2c 5b 34 32 2c 30 2c 37 5d 2c 5b 34 32 2c 31 2c 38 5d 2c 5b 34 34 2c 38 5d 2c 5b 33 2c 31 5d 2c 5b 35 2c 39 5d 2c 5b 34 35 2c 31 5d 2c 5b 31 36 2c 32 5d 2c 5b 34 34 2c 38 5d 2c 5b 33 2c 31 5d 2c 5b 35 2c 31 30 5d 2c 5b 34 35 2c 31 5d 2c 5b 31 36 2c 33
                                                                                                                                                                                                                                                                                                Data Ascii: ifier("l"),C=O.getIndentifier("s"),F=O.getIndentifier("y"),j=t.create();j.setBid(15),j.run([[49],[],[[14,0,1],[43,0,0],[55]],[[101]],[[[49,45,49],[101],[[15,0,1,2,3,4,5,6],[42,0,7],[42,1,8],[44,8],[3,1],[5,9],[45,1],[16,2],[44,8],[3,1],[5,10],[45,1],[16,3
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:51 UTC16384INData Raw: 31 5d 2c 5b 35 2c 31 36 5d 2c 5b 34 35 2c 31 5d 2c 5b 33 2c 32 5d 2c 5b 35 2c 31 37 5d 2c 5b 33 2c 31 5d 2c 5b 34 34 2c 31 38 5d 2c 5b 33 2c 33 5d 2c 5b 34 37 2c 32 2c 31 2c 33 2c 34 5d 2c 5b 31 36 2c 30 5d 2c 5b 34 34 2c 30 5d 2c 5b 33 2c 31 5d 2c 5b 35 2c 31 39 5d 2c 5b 34 35 2c 31 5d 2c 5b 31 36 2c 31 5d 2c 5b 34 34 2c 32 30 5d 2c 5b 33 2c 31 5d 2c 5b 31 30 5d 2c 5b 33 2c 32 5d 2c 5b 35 2c 32 31 5d 2c 5b 34 35 2c 32 5d 2c 5b 34 35 2c 31 5d 2c 5b 31 36 2c 32 5d 2c 5b 34 34 2c 31 5d 2c 5b 33 2c 31 5d 2c 5b 38 2c 31 5d 2c 5b 38 31 2c 31 5d 2c 5b 35 31 2c 33 38 5d 2c 5b 35 2c 32 32 5d 2c 5b 33 2c 31 5d 2c 5b 34 34 2c 32 33 5d 2c 5b 34 38 2c 31 2c 32 5d 2c 5b 35 34 5d 2c 5b 34 34 2c 30 5d 2c 5b 33 2c 32 5d 2c 5b 38 2c 30 5d 2c 5b 34 35 2c 32 5d 2c 5b 33 2c
                                                                                                                                                                                                                                                                                                Data Ascii: 1],[5,16],[45,1],[3,2],[5,17],[3,1],[44,18],[3,3],[47,2,1,3,4],[16,0],[44,0],[3,1],[5,19],[45,1],[16,1],[44,20],[3,1],[10],[3,2],[5,21],[45,2],[45,1],[16,2],[44,1],[3,1],[8,1],[81,1],[51,38],[5,22],[3,1],[44,23],[48,1,2],[54],[44,0],[3,2],[8,0],[45,2],[3,
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:51 UTC16384INData Raw: 2c 31 30 39 2c 31 30 31 2c 31 30 30 2c 39 35 2c 31 30 39 2c 31 30 35 2c 31 30 39 2c 31 30 31 2c 38 34 2c 31 32 31 2c 31 31 32 2c 31 30 31 2c 31 31 35 5d 2c 5b 39 35 2c 39 35 2c 31 31 32 2c 31 30 38 2c 31 31 37 2c 31 30 33 2c 31 30 35 2c 31 31 30 2c 31 31 35 5d 2c 5b 39 35 2c 39 35 2c 31 31 30 2c 39 37 2c 31 30 39 2c 31 30 31 2c 31 30 30 2c 39 35 2c 31 31 32 2c 31 30 38 2c 31 31 37 2c 31 30 33 2c 31 30 35 2c 31 31 30 2c 31 31 35 5d 2c 5b 31 31 32 2c 31 31 37 2c 31 31 35 2c 31 30 34 5d 2c 5b 39 35 2c 31 30 37 5d 2c 5b 37 39 2c 39 38 2c 31 30 36 2c 31 30 31 2c 39 39 2c 31 31 36 5d 2c 5b 31 30 33 2c 31 30 31 2c 31 31 36 2c 37 39 2c 31 31 39 2c 31 31 30 2c 38 30 2c 31 31 34 2c 31 31 31 2c 31 31 32 2c 31 30 31 2c 31 31 34 2c 31 31 36 2c 31 32 31 2c 37 38 2c 39
                                                                                                                                                                                                                                                                                                Data Ascii: ,109,101,100,95,109,105,109,101,84,121,112,101,115],[95,95,112,108,117,103,105,110,115],[95,95,110,97,109,101,100,95,112,108,117,103,105,110,115],[112,117,115,104],[95,107],[79,98,106,101,99,116],[103,101,116,79,119,110,80,114,111,112,101,114,116,121,78,9
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:51 UTC16384INData Raw: 30 34 2c 39 37 2c 31 31 30 2c 31 31 36 2c 31 31 31 2c 31 30 39 5d 2c 5b 39 35 2c 31 31 32 2c 31 30 34 2c 39 37 2c 31 31 30 2c 31 31 36 2c 31 31 31 2c 31 30 39 5d 2c 5b 31 30 39 5d 2c 5b 31 31 34 5d 2c 5b 39 37 5d 2c 5b 31 31 32 2c 31 30 34 2c 39 37 2c 31 31 30 2c 31 31 36 2c 31 31 31 2c 31 30 39 5d 2c 5b 31 31 31 2c 39 38 2c 31 30 36 2c 31 30 31 2c 39 39 2c 31 31 36 5d 2c 5b 31 30 31 5d 2c 5b 31 31 35 2c 31 31 31 2c 31 30 38 2c 39 37 2c 31 31 30 2c 39 37 5d 2c 5b 31 30 35 2c 31 31 35 2c 38 30 2c 31 30 34 2c 39 37 2c 31 31 30 2c 31 31 36 2c 31 31 31 2c 31 30 39 5d 2c 5b 31 31 32 2c 31 31 37 2c 31 31 35 2c 31 30 34 5d 2c 5b 31 31 35 2c 31 31 36 2c 39 37 2c 39 39 2c 31 30 37 5d 2c 5b 31 31 36 2c 31 31 31 2c 38 33 2c 31 31 36 2c 31 31 34 2c 31 30 35 2c 31 31
                                                                                                                                                                                                                                                                                                Data Ascii: 04,97,110,116,111,109],[95,112,104,97,110,116,111,109],[109],[114],[97],[112,104,97,110,116,111,109],[111,98,106,101,99,116],[101],[115,111,108,97,110,97],[105,115,80,104,97,110,116,111,109],[112,117,115,104],[115,116,97,99,107],[116,111,83,116,114,105,11
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:51 UTC16384INData Raw: 74 2e 67 65 74 49 6e 64 65 6e 74 69 66 69 65 72 28 22 6e 22 29 2c 59 74 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 3d 65 2c 6e 3d 6e 65 77 20 74 2c 74 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 75 6c 6c 2c 6e 7d 7d 28 29 2c 4b 74 3d 7b 65 78 74 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 59 74 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 26 26 65 2e 6d 69 78 49 6e 28 74 29 2c 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 69 6e 69 74 22 29 7c 7c 74 68 69 73 2e 69 6e 69 74 3d 3d 3d 65 2e 69 6e 69 74 26 26 28 65 2e 69 6e 69 74 3d
                                                                                                                                                                                                                                                                                                Data Ascii: t.getIndentifier("n"),Yt=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),Kt={extend:function(t){var e=Yt(this);return t&&e.mixIn(t),e.hasOwnProperty("init")||this.init===e.init&&(e.init=
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:51 UTC16384INData Raw: 39 38 5d 2c 5b 31 30 30 5d 2c 5b 31 30 32 5d 2c 5b 31 31 31 2c 39 38 2c 31 30 36 2c 31 30 31 2c 39 39 2c 31 31 36 5d 2c 5b 31 31 32 5d 2c 5b 37 34 2c 38 33 2c 37 39 2c 37 38 5d 2c 5b 31 31 35 2c 31 31 36 2c 31 31 34 2c 31 30 35 2c 31 31 30 2c 31 30 33 2c 31 30 35 2c 31 30 32 2c 31 32 31 5d 2c 5b 5d 2c 5b 31 30 39 5d 2c 5b 39 39 5d 2c 5b 31 31 35 5d 2c 5b 31 30 31 2c 31 31 30 2c 39 39 2c 31 31 34 2c 31 32 31 2c 31 31 32 2c 31 31 36 5d 2c 5b 31 31 30 5d 2c 5b 31 31 32 2c 39 37 2c 31 31 34 2c 31 31 35 2c 31 30 31 5d 2c 5b 31 30 35 2c 31 31 38 5d 2c 5b 39 39 2c 31 30 35 2c 31 31 32 2c 31 30 34 2c 31 30 31 2c 31 31 34 2c 31 31 36 2c 31 30 31 2c 31 32 30 2c 31 31 36 5d 2c 5b 31 31 36 2c 31 31 31 2c 38 33 2c 31 31 36 2c 31 31 34 2c 31 30 35 2c 31 31 30 2c 31 30
                                                                                                                                                                                                                                                                                                Data Ascii: 98],[100],[102],[111,98,106,101,99,116],[112],[74,83,79,78],[115,116,114,105,110,103,105,102,121],[],[109],[99],[115],[101,110,99,114,121,112,116],[110],[112,97,114,115,101],[105,118],[99,105,112,104,101,114,116,101,120,116],[116,111,83,116,114,105,110,10
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:51 UTC14915INData Raw: 39 37 5d 5d 2c 5b 5d 2c 31 2c 5b 5d 5d 5d 2c 31 2c 5b 5d 5d 5d 2c 30 2c 5b 5d 5d 29 3b 76 61 72 20 53 6e 3d 58 6e 2e 67 65 74 49 6e 64 65 6e 74 69 66 69 65 72 28 22 65 22 29 2c 6b 6e 3d 74 2e 63 72 65 61 74 65 28 7b 74 3a 6c 6e 2c 72 3a 5f 6e 2c 73 3a 6d 6e 2c 6f 3a 62 6e 2c 61 3a 53 6e 7d 29 3b 6b 6e 2e 73 65 74 42 69 64 28 31 39 29 2c 6b 6e 2e 72 75 6e 28 5b 5b 34 39 5d 2c 5b 5d 2c 5b 5b 31 34 2c 30 2c 31 5d 2c 5b 34 33 2c 30 2c 30 5d 2c 5b 35 35 5d 5d 2c 5b 5b 31 30 31 5d 5d 2c 5b 5b 5b 34 39 2c 34 35 2c 34 39 5d 2c 5b 31 30 31 5d 2c 5b 5b 34 32 2c 30 2c 30 5d 2c 5b 34 34 2c 30 5d 2c 5b 33 2c 31 5d 2c 5b 34 34 2c 31 5d 2c 5b 34 36 2c 31 2c 32 5d 2c 5b 34 34 2c 30 5d 2c 5b 33 2c 31 5d 2c 5b 34 34 2c 32 5d 2c 5b 34 36 2c 31 2c 32 5d 2c 5b 34 34 2c 30 5d
                                                                                                                                                                                                                                                                                                Data Ascii: 97]],[],1,[]]],1,[]]],0,[]]);var Sn=Xn.getIndentifier("e"),kn=t.create({t:ln,r:_n,s:mn,o:bn,a:Sn});kn.setBid(19),kn.run([[49],[],[[14,0,1],[43,0,0],[55]],[[101]],[[[49,45,49],[101],[[42,0,0],[44,0],[3,1],[44,1],[46,1,2],[44,0],[3,1],[44,2],[46,1,2],[44,0]


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                33192.168.2.44983545.113.194.854437284C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:51 UTC983OUTGET /stat/pv?sid=9ed33fa0064934d0d0c6310d0f84fecf&su=https%3A%2F%2Ffanyi.baidu.com%2Fmtpe-individual%2Fmultimodal&u=https%3A%2F%2Ffanyi.baidu.com%2Fmtpe-individual%2Fmultimodal HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: fanyi-service.baidu.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                Referer: https://fanyi.baidu.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                Accept-Language: en-GB
                                                                                                                                                                                                                                                                                                Cookie: BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; RT="z=1&dm=baidu.com&si=f3397955-ed90-4f08-87f2-f6d6c2875221&ss=m3t1s8v9&sl=0&tt=0&bcn=https%3A%2F%2Ffclog.baidu.com%2Flog%2Fweirwood%3Ftype%3Dperf"
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:52 UTC108INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                Date: Fri, 22 Nov 2024 18:01:51 GMT
                                                                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                34192.168.2.449841182.61.128.1414437284C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:54 UTC795OUTGET /heicha/abclite-extra-script/2060/index.js?_=240597 HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: dlswbr.baidu.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                Referer: https://fanyi.baidu.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                Accept-Language: en-GB
                                                                                                                                                                                                                                                                                                Cookie: BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; RT="z=1&dm=baidu.com&si=f3397955-ed90-4f08-87f2-f6d6c2875221&ss=m3t1s8v9&sl=0&tt=0&bcn=https%3A%2F%2Ffclog.baidu.com%2Flog%2Fweirwood%3Ftype%3Dperf"
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:54 UTC460INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Server: JSP3/2.0.14
                                                                                                                                                                                                                                                                                                Date: Fri, 22 Nov 2024 18:01:54 GMT
                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                Content-Length: 1697
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                Last-Modified: Thu, 23 Mar 2023 12:10:50 GMT
                                                                                                                                                                                                                                                                                                ETag: "641c41ca-6a1"
                                                                                                                                                                                                                                                                                                Age: 49043
                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                Ohc-Cache-HIT: jn2ctcache61 [2], csix61 [2]
                                                                                                                                                                                                                                                                                                Ohc-File-Size: 1697
                                                                                                                                                                                                                                                                                                Ohc-Global-Saved-Time: Fri, 22 Nov 2024 04:24:31 GMT
                                                                                                                                                                                                                                                                                                X-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                Cache-Control: max-age=7200
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:54 UTC1697INData Raw: 77 69 6e 64 6f 77 2e 61 62 63 6c 69 74 65 5f 65 78 74 72 61 5f 73 63 72 69 70 74 5f 65 6e 74 72 79 5f 32 30 36 30 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 0a 20 20 20 20 76 61 72 20 66 6e 20 3d 20 77 69 6e 64 6f 77 2e 61 62 63 6c 69 74 65 5f 65 78 74 72 61 5f 73 63 72 69 70 74 5f 65 6e 74 72 79 5f 32 30 36 30 3b 0a 0a 20 20 20 20 69 66 20 28 66 6e 2e 5f 69 6e 69 74 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 7d 0a 20 20 20 20 66 6e 2e 5f 69 6e 69 74 20 3d 20 74 72 75 65 3b 0a 20 20 20 20 76 61 72 20 70 72 65 54 69 6d 65 73 74 61 6d 70 20 3d 20 30 3b 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 69 73 55 72 6c 48 69 74 28 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 68 6f 73 74 6e 61 6d 65 20 3d 20 6c 6f 63 61 74 69 6f
                                                                                                                                                                                                                                                                                                Data Ascii: window.abclite_extra_script_entry_2060 = function () { var fn = window.abclite_extra_script_entry_2060; if (fn._init) { return; } fn._init = true; var preTimestamp = 0; function isUrlHit() { var hostname = locatio


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                35192.168.2.449844163.177.18.924437284C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:55 UTC747OUTGET /e.js HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: miao.baidu.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                Referer: https://fanyi.baidu.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                Accept-Language: en-GB
                                                                                                                                                                                                                                                                                                Cookie: BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; RT="z=1&dm=baidu.com&si=f3397955-ed90-4f08-87f2-f6d6c2875221&ss=m3t1s8v9&sl=0&tt=0&bcn=https%3A%2F%2Ffclog.baidu.com%2Flog%2Fweirwood%3Ftype%3Dperf"
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:56 UTC214INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                Content-Length: 305
                                                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                Date: Fri, 22 Nov 2024 18:01:56 GMT
                                                                                                                                                                                                                                                                                                Etag: b72abea3516de2e5e89e96830f958147
                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:56 UTC305INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 3d 5b 27 5c 78 36 63 5c 78 36 66 5c 78 36 33 5c 78 36 31 5c 78 36 63 5c 78 35 33 5c 78 37 34 5c 78 36 66 5c 78 37 32 5c 78 36 31 5c 78 36 37 5c 78 36 35 27 2c 27 5c 78 34 34 5c 78 36 31 5c 78 37 34 5c 78 36 35 27 2c 27 5c 78 37 33 5c 78 36 35 5c 78 37 34 5c 78 34 39 5c 78 37 34 5c 78 36 35 5c 78 36 64 27 2c 27 5c 78 34 64 5c 78 34 39 5c 78 34 31 5c 78 34 66 5c 78 35 66 5c 78 34 35 5c 78 35 34 27 2c 30 78 35 32 36 35 63 30 30 5d 2c 77 3d 77 69 6e 64 6f 77 2c 6c 3d 77 5b 73 5b 30 5d 5d 2c 64 3d 77 5b 73 5b 31 5d 5d 3b 69 66 28 6c 29 7b 76 61 72 20 65 3d 2b 6e 65 77 20 64 28 29 2b 73 5b 34 5d 3b 6c 5b 73 5b 32 5d 5d 28 73 5b 33 5d 2c 27 35 37 38 4c 76 33 4a 64 41 53 69 54 45 57 47 2b 67 42 6e 6d 77 35 71 47
                                                                                                                                                                                                                                                                                                Data Ascii: (function(){var s=['\x6c\x6f\x63\x61\x6c\x53\x74\x6f\x72\x61\x67\x65','\x44\x61\x74\x65','\x73\x65\x74\x49\x74\x65\x6d','\x4d\x49\x41\x4f\x5f\x45\x54',0x5265c00],w=window,l=w[s[0]],d=w[s[1]];if(l){var e=+new d()+s[4];l[s[2]](s[3],'578Lv3JdASiTEWG+gBnmw5qG


                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                36192.168.2.449853163.177.18.924437284C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:58 UTC872OUTPOST /abdr?_o=https%3A%2F%2Ffanyi.baidu.com HTTP/1.1
                                                                                                                                                                                                                                                                                                Host: miao.baidu.com
                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                Content-Length: 2267
                                                                                                                                                                                                                                                                                                sec-ch-ua: "Not=A?Brand";v="99", "Chromium";v="118"
                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                Origin: https://fanyi.baidu.com
                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                Referer: https://fanyi.baidu.com/
                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                Accept-Language: en-GB
                                                                                                                                                                                                                                                                                                Cookie: BAIDUID=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; BAIDUID_BFESS=B18403CD8D178FBB3ADD2ECCD4E0F692:FG=1; RT="z=1&dm=baidu.com&si=f3397955-ed90-4f08-87f2-f6d6c2875221&ss=m3t1s8v9&sl=0&tt=0&bcn=https%3A%2F%2Ffclog.baidu.com%2Flog%2Fweirwood%3Ftype%3Dperf"
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:58 UTC2267OUTData Raw: 7b 22 64 61 74 61 22 3a 22 51 70 76 68 69 61 68 79 62 32 75 7a 75 36 71 6a 42 45 51 45 54 6c 34 46 4f 45 74 63 50 6e 5a 71 38 33 35 47 32 61 4a 6d 79 74 41 53 34 39 5a 6c 33 49 33 56 56 6e 49 45 33 78 77 4a 32 74 4e 48 4e 39 2f 68 7a 61 6f 79 48 4a 62 6f 39 69 70 79 57 72 77 2f 4a 6f 48 4e 65 6d 57 56 56 4b 49 76 45 58 50 68 34 6c 71 57 51 49 35 59 68 6e 4b 36 71 76 4f 79 51 73 75 6a 63 71 76 4b 64 50 63 41 4d 74 46 6c 77 31 6a 67 5a 51 30 32 5a 69 77 74 4a 75 70 6b 55 35 63 4a 59 6e 50 36 74 70 53 67 5a 75 32 73 43 6c 61 39 7a 67 4f 70 44 67 32 6f 30 46 2b 58 64 33 61 71 49 75 73 77 53 2b 39 52 4c 6b 39 37 44 48 4c 2b 49 48 78 30 35 30 56 47 54 43 52 74 75 4c 44 78 36 73 35 6b 76 6a 73 30 75 59 2f 36 74 52 6f 78 72 67 69 5a 6a 76 49 4e 53 35 44 6c 65 59
                                                                                                                                                                                                                                                                                                Data Ascii: {"data":"Qpvhiahyb2uzu6qjBEQETl4FOEtcPnZq835G2aJmytAS49Zl3I3VVnIE3xwJ2tNHN9/hzaoyHJbo9ipyWrw/JoHNemWVVKIvEXPh4lqWQI5YhnK6qvOyQsujcqvKdPcAMtFlw1jgZQ02ZiwtJupkU5cJYnP6tpSgZu2sCla9zgOpDg2o0F+Xd3aqIuswS+9RLk97DHL+IHx050VGTCRtuLDx6s5kvjs0uY/6tRoxrgiZjvINS5DleY
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:59 UTC1061INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                Ab-Sr: 1.0.1_ZTAzOGI4NGFiM2RmZjZlMjJmMjc2NjY5ODZiZmQ2OTU1M2ZjNWJjYjQxMDc2NjNjMjI0MzM4ZmZkZTQwMGJhMjA3MTE5Yjc2ZWZlOGM2MGE4ZjE2MDhiM2NiM2NiNTg5NWFlZDQ2ZGQ0ODMzNTRmMTg1MjQzYjZjMjc0OWQyNWRhNGM5YTI0YzJjZGVmNDkyY2UwZGQ2MTZhNmM0MzMwNw==
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Origin, Host, Content-Type, x-requested-with, X-Custom-Header
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: POST, GET, OPTIONS, DELETE
                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://fanyi.baidu.com
                                                                                                                                                                                                                                                                                                Access-Control-Expose-Headers: Ab-sr
                                                                                                                                                                                                                                                                                                Access-Control-Expose-Headers: Authentication
                                                                                                                                                                                                                                                                                                Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                                Authentication: 1b3d46f4fcb91c3f952edfb44f57820e7899fc25dc1d59e4
                                                                                                                                                                                                                                                                                                Content-Length: 203
                                                                                                                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                Date: Fri, 22 Nov 2024 18:01:59 GMT
                                                                                                                                                                                                                                                                                                Set-Cookie: ab_jid=c6457d59337eebc93f7638ad4782dcaa1579; Path=/; Domain=miao.baidu.com; Max-Age=2147483647; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                Set-Cookie: ab_bid=c6457d59337eebc93f7638ad4782dcaa1579; Path=/; Domain=miao.baidu.com; Max-Age=2147483647; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:59 UTC483INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 61 62 5f 73 72 3d 31 2e 30 2e 31 5f 5a 54 41 7a 4f 47 49 34 4e 47 46 69 4d 32 52 6d 5a 6a 5a 6c 4d 6a 4a 6d 4d 6a 63 32 4e 6a 59 35 4f 44 5a 69 5a 6d 51 32 4f 54 55 31 4d 32 5a 6a 4e 57 4a 6a 59 6a 51 78 4d 44 63 32 4e 6a 4e 6a 4d 6a 49 30 4d 7a 4d 34 5a 6d 5a 6b 5a 54 51 77 4d 47 4a 68 4d 6a 41 33 4d 54 45 35 59 6a 63 32 5a 57 5a 6c 4f 47 4d 32 4d 47 45 34 5a 6a 45 32 4d 44 68 69 4d 32 4e 69 4d 32 4e 69 4e 54 67 35 4e 57 46 6c 5a 44 51 32 5a 47 51 30 4f 44 4d 7a 4e 54 52 6d 4d 54 67 31 4d 6a 51 7a 59 6a 5a 6a 4d 6a 63 30 4f 57 51 79 4e 57 52 68 4e 47 4d 35 59 54 49 30 59 7a 4a 6a 5a 47 56 6d 4e 44 6b 79 59 32 55 77 5a 47 51 32 4d 54 5a 68 4e 6d 4d 30 4d 7a 4d 77 4e 77 3d 3d 3b 20 50 61 74 68 3d 2f 3b 20 44 6f 6d 61 69
                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: ab_sr=1.0.1_ZTAzOGI4NGFiM2RmZjZlMjJmMjc2NjY5ODZiZmQ2OTU1M2ZjNWJjYjQxMDc2NjNjMjI0MzM4ZmZkZTQwMGJhMjA3MTE5Yjc2ZWZlOGM2MGE4ZjE2MDhiM2NiM2NiNTg5NWFlZDQ2ZGQ0ODMzNTRmMTg1MjQzYjZjMjc0OWQyNWRhNGM5YTI0YzJjZGVmNDkyY2UwZGQ2MTZhNmM0MzMwNw==; Path=/; Domai
                                                                                                                                                                                                                                                                                                2024-11-22 18:01:59 UTC203INData Raw: 7b 22 64 61 74 61 22 3a 22 33 31 64 32 37 34 66 35 66 39 65 33 30 65 33 62 31 65 64 65 34 66 66 64 33 62 37 30 64 30 62 36 39 32 61 33 33 62 37 66 34 31 37 30 37 61 64 37 31 39 30 35 36 33 39 66 35 34 35 37 34 66 32 30 37 38 33 66 33 62 30 61 66 31 64 30 38 31 39 65 31 37 36 30 62 63 65 66 64 66 65 39 61 30 39 38 37 65 65 34 66 65 39 34 61 30 36 39 63 66 33 32 34 35 38 39 33 65 64 61 30 63 37 38 35 66 33 37 64 35 63 37 63 38 39 32 64 66 62 39 30 30 35 64 31 62 34 64 62 32 33 62 37 39 63 30 32 37 64 34 22 2c 22 6b 65 79 5f 69 64 22 3a 22 35 36 22 2c 22 73 69 67 6e 22 3a 22 39 34 63 34 38 35 66 62 22 7d
                                                                                                                                                                                                                                                                                                Data Ascii: {"data":"31d274f5f9e30e3b1ede4ffd3b70d0b692a33b7f41707ad71905639f54574f20783f3b0af1d0819e1760bcefdfe9a0987ee4fe94a069cf3245893eda0c785f37d5c7c892dfb9005d1b4db23b79c027d4","key_id":"56","sign":"94c485fb"}


                                                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                                                                                                Start time:13:00:30
                                                                                                                                                                                                                                                                                                Start date:22/11/2024
                                                                                                                                                                                                                                                                                                Path:C:\Users\user\Desktop\ivySCI-5.6.3.exe
                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                Commandline:"C:\Users\user\Desktop\ivySCI-5.6.3.exe"
                                                                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                                                                File size:75'040'080 bytes
                                                                                                                                                                                                                                                                                                MD5 hash:A4D6D369B2BDB57B71ADB6386C979397
                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                Target ID:1
                                                                                                                                                                                                                                                                                                Start time:13:00:30
                                                                                                                                                                                                                                                                                                Start date:22/11/2024
                                                                                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                Commandline:cmd /c tasklist /FI "USERNAME eq %USERNAME%" /FI "IMAGENAME eq ??ivySCI.exe" | %SYSTEMROOT%\System32\find.exe "??ivySCI.exe"
                                                                                                                                                                                                                                                                                                Imagebase:0x240000
                                                                                                                                                                                                                                                                                                File size:236'544 bytes
                                                                                                                                                                                                                                                                                                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                                                                                                                Start time:13:00:30
                                                                                                                                                                                                                                                                                                Start date:22/11/2024
                                                                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                                                                                                                Start time:13:00:30
                                                                                                                                                                                                                                                                                                Start date:22/11/2024
                                                                                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                Commandline:tasklist /FI "USERNAME eq user" /FI "IMAGENAME eq ??ivySCI.exe"
                                                                                                                                                                                                                                                                                                Imagebase:0x9f0000
                                                                                                                                                                                                                                                                                                File size:79'360 bytes
                                                                                                                                                                                                                                                                                                MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                Target ID:4
                                                                                                                                                                                                                                                                                                Start time:13:00:30
                                                                                                                                                                                                                                                                                                Start date:22/11/2024
                                                                                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\find.exe
                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                Commandline:C:\Windows\System32\find.exe "??ivySCI.exe"
                                                                                                                                                                                                                                                                                                Imagebase:0xe80000
                                                                                                                                                                                                                                                                                                File size:14'848 bytes
                                                                                                                                                                                                                                                                                                MD5 hash:15B158BC998EEF74CFDD27C44978AEA0
                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                Reputation:moderate
                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                Target ID:9
                                                                                                                                                                                                                                                                                                Start time:13:01:00
                                                                                                                                                                                                                                                                                                Start date:22/11/2024
                                                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe"
                                                                                                                                                                                                                                                                                                Imagebase:0x7ff6f0f20000
                                                                                                                                                                                                                                                                                                File size:173'016'664 bytes
                                                                                                                                                                                                                                                                                                MD5 hash:5497B6AEDAC0DEA15ABC2DCB652E19C6
                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                Target ID:11
                                                                                                                                                                                                                                                                                                Start time:13:01:04
                                                                                                                                                                                                                                                                                                Start date:22/11/2024
                                                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                Commandline:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe --type=crashpad-handler --user-data-dir=C:\Users\user\AppData\Roaming\??ivySCI /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\AppData\Roaming\??ivySCI\Crashpad --url=https://f.a.k/e --annotation=_productName=??ivySCI --annotation=_version=5.6.3 --annotation=plat=Win64 --annotation=prod=Electron --annotation=ver=27.3.4 --initial-client-data=0x4f0,0x4f4,0x4f8,0x4ec,0x4fc,0x7ff6faee0980,0x7ff6faee0990,0x7ff6faee09a0
                                                                                                                                                                                                                                                                                                Imagebase:0x7ff6f0f20000
                                                                                                                                                                                                                                                                                                File size:173'016'664 bytes
                                                                                                                                                                                                                                                                                                MD5 hash:5497B6AEDAC0DEA15ABC2DCB652E19C6
                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                Target ID:12
                                                                                                                                                                                                                                                                                                Start time:13:01:06
                                                                                                                                                                                                                                                                                                Start date:22/11/2024
                                                                                                                                                                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\cmd.exe /d /s /c "%windir%\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid"
                                                                                                                                                                                                                                                                                                Imagebase:0x7ff6072e0000
                                                                                                                                                                                                                                                                                                File size:289'792 bytes
                                                                                                                                                                                                                                                                                                MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                Target ID:13
                                                                                                                                                                                                                                                                                                Start time:13:01:06
                                                                                                                                                                                                                                                                                                Start date:22/11/2024
                                                                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                Target ID:14
                                                                                                                                                                                                                                                                                                Start time:13:01:07
                                                                                                                                                                                                                                                                                                Start date:22/11/2024
                                                                                                                                                                                                                                                                                                Path:C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                Commandline:C:\Windows\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid
                                                                                                                                                                                                                                                                                                Imagebase:0x7ff693170000
                                                                                                                                                                                                                                                                                                File size:77'312 bytes
                                                                                                                                                                                                                                                                                                MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                Reputation:moderate
                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                Target ID:15
                                                                                                                                                                                                                                                                                                Start time:13:01:08
                                                                                                                                                                                                                                                                                                Start date:22/11/2024
                                                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=gpu-process --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1836 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
                                                                                                                                                                                                                                                                                                Imagebase:0x7ff6f0f20000
                                                                                                                                                                                                                                                                                                File size:173'016'664 bytes
                                                                                                                                                                                                                                                                                                MD5 hash:5497B6AEDAC0DEA15ABC2DCB652E19C6
                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                Target ID:16
                                                                                                                                                                                                                                                                                                Start time:13:01:08
                                                                                                                                                                                                                                                                                                Start date:22/11/2024
                                                                                                                                                                                                                                                                                                Path:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                Commandline:C:\Windows\Explorer.EXE
                                                                                                                                                                                                                                                                                                Imagebase:0x7ff72b770000
                                                                                                                                                                                                                                                                                                File size:5'141'208 bytes
                                                                                                                                                                                                                                                                                                MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                Target ID:17
                                                                                                                                                                                                                                                                                                Start time:13:01:11
                                                                                                                                                                                                                                                                                                Start date:22/11/2024
                                                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --ignore-certificate-errors=true --ignore-certificate-errors=true --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --mojo-platform-channel-handle=2916 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8
                                                                                                                                                                                                                                                                                                Imagebase:0x7ff6f0f20000
                                                                                                                                                                                                                                                                                                File size:173'016'664 bytes
                                                                                                                                                                                                                                                                                                MD5 hash:5497B6AEDAC0DEA15ABC2DCB652E19C6
                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                Target ID:18
                                                                                                                                                                                                                                                                                                Start time:13:01:12
                                                                                                                                                                                                                                                                                                Start date:22/11/2024
                                                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4987692196 --mojo-platform-channel-handle=3156 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
                                                                                                                                                                                                                                                                                                Imagebase:0x7ff6f0f20000
                                                                                                                                                                                                                                                                                                File size:173'016'664 bytes
                                                                                                                                                                                                                                                                                                MD5 hash:5497B6AEDAC0DEA15ABC2DCB652E19C6
                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                Target ID:19
                                                                                                                                                                                                                                                                                                Start time:13:01:13
                                                                                                                                                                                                                                                                                                Start date:22/11/2024
                                                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4988791760 --mojo-platform-channel-handle=3204 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
                                                                                                                                                                                                                                                                                                Imagebase:0x7ff6f0f20000
                                                                                                                                                                                                                                                                                                File size:173'016'664 bytes
                                                                                                                                                                                                                                                                                                MD5 hash:5497B6AEDAC0DEA15ABC2DCB652E19C6
                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                Target ID:20
                                                                                                                                                                                                                                                                                                Start time:13:01:14
                                                                                                                                                                                                                                                                                                Start date:22/11/2024
                                                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4989801188 --mojo-platform-channel-handle=3484 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
                                                                                                                                                                                                                                                                                                Imagebase:0x7ff6f0f20000
                                                                                                                                                                                                                                                                                                File size:173'016'664 bytes
                                                                                                                                                                                                                                                                                                MD5 hash:5497B6AEDAC0DEA15ABC2DCB652E19C6
                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                Target ID:21
                                                                                                                                                                                                                                                                                                Start time:13:01:15
                                                                                                                                                                                                                                                                                                Start date:22/11/2024
                                                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4990668473 --mojo-platform-channel-handle=3556 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
                                                                                                                                                                                                                                                                                                Imagebase:0x7ff6f0f20000
                                                                                                                                                                                                                                                                                                File size:173'016'664 bytes
                                                                                                                                                                                                                                                                                                MD5 hash:5497B6AEDAC0DEA15ABC2DCB652E19C6
                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                Target ID:22
                                                                                                                                                                                                                                                                                                Start time:13:01:16
                                                                                                                                                                                                                                                                                                Start date:22/11/2024
                                                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4991889849 --mojo-platform-channel-handle=3812 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
                                                                                                                                                                                                                                                                                                Imagebase:0x7ff6f0f20000
                                                                                                                                                                                                                                                                                                File size:173'016'664 bytes
                                                                                                                                                                                                                                                                                                MD5 hash:5497B6AEDAC0DEA15ABC2DCB652E19C6
                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                Target ID:24
                                                                                                                                                                                                                                                                                                Start time:13:01:17
                                                                                                                                                                                                                                                                                                Start date:22/11/2024
                                                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --enable-blink-features --disable-blink-features --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4992758294 --mojo-platform-channel-handle=3196 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
                                                                                                                                                                                                                                                                                                Imagebase:0x7ff6f0f20000
                                                                                                                                                                                                                                                                                                File size:173'016'664 bytes
                                                                                                                                                                                                                                                                                                MD5 hash:5497B6AEDAC0DEA15ABC2DCB652E19C6
                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                Target ID:25
                                                                                                                                                                                                                                                                                                Start time:13:01:19
                                                                                                                                                                                                                                                                                                Start date:22/11/2024
                                                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --app-path="C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\resources\app.asar" --enable-sandbox --enable-blink-features --disable-blink-features --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --time-ticks-at-unix-epoch=-1732293483662573 --launch-time-ticks=4994319080 --mojo-platform-channel-handle=4172 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
                                                                                                                                                                                                                                                                                                Imagebase:0x7ff6f0f20000
                                                                                                                                                                                                                                                                                                File size:173'016'664 bytes
                                                                                                                                                                                                                                                                                                MD5 hash:5497B6AEDAC0DEA15ABC2DCB652E19C6
                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                Target ID:26
                                                                                                                                                                                                                                                                                                Start time:13:01:23
                                                                                                                                                                                                                                                                                                Start date:22/11/2024
                                                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe
                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Programs\ivysci-desktop-app\??ivySCI.exe" --type=utility --utility-sub-type=proxy_resolver.mojom.ProxyResolverFactory --lang=en-GB --service-sandbox-type=service --ignore-certificate-errors=true --ignore-certificate-errors=true --user-data-dir="C:\Users\user\AppData\Roaming\??ivySCI" --secure-schemes=sentry-ipc --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=sentry-ipc --mojo-platform-channel-handle=4048 --field-trial-handle=1840,i,9769350766545408141,7795199487561271186,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8
                                                                                                                                                                                                                                                                                                Imagebase:0x7ff6f0f20000
                                                                                                                                                                                                                                                                                                File size:173'016'664 bytes
                                                                                                                                                                                                                                                                                                MD5 hash:5497B6AEDAC0DEA15ABC2DCB652E19C6
                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                No disassembly