Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
g8jiNk0ZVv.exe

Overview

General Information

Sample name:g8jiNk0ZVv.exe
renamed because original name is a hash value
Original sample name:d3847704a6ec28a099434c383d130fdbcebe8e46.exe
Analysis ID:1575181
MD5:9520e99abb9f84d5a7fff2ede2fcfcfc
SHA1:d3847704a6ec28a099434c383d130fdbcebe8e46
SHA256:7231871fb0cdad9a4fe4467d9b6dc5db71986d5c3747c1bc52630f97714a30e6
Tags:exeMetaQuotesSetupSUMMITRECRUITMENTLIMITEDuser-NDA0E
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found direct / indirect Syscall (likely to bypass EDR)
Hides threads from debuggers
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Tries to detect debuggers (CloseHandle check)
Tries to evade analysis by execution special instruction (VM detection)
Adds / modifies Windows certificates
Checks if the current process is being debugged
Connects to several IPs in different countries
Contains capabilities to detect virtual machines
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE / OLE file has an invalid certificate
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries information about the installed CPU (vendor, model number etc)
Queries the product ID of Windows
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Stores large binary data to the registry

Classification

  • System is w10x64
  • g8jiNk0ZVv.exe (PID: 6964 cmdline: "C:\Users\user\Desktop\g8jiNk0ZVv.exe" MD5: 9520E99ABB9F84D5A7FFF2EDE2FCFCFC)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: g8jiNk0ZVv.exe, 00000000.00000002.2356370316.00007FF6CF517000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: -----BEGIN RSA PUBLIC KEY-----memstr_7f55c353-5
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeWindow detected: METAQUOTES LTD. End-User License AgreementPlease read carefully the terms and conditions of this End User License Agreement (referred to collectively as the "Agreement") before proceeding with the installation or utilization of the Product installation.MetaQuotes Ltd is a software development company and does not provide any financial investment brokerage trading or data feed services nor it is involved and/or interfere in any way in any trading operations nor does it open or control real trading accounts. None of the information available in the Product is intended as investment advice. Before using this application for trading you should seek the advice of a qualified and registered securities professional and undertake your own due diligence. Exercise caution when encountering online offers promising easy income or quick money particularly through social media like Tinder WhatsApp WeChat Facebook and similar social networks.The Product may feature brokerage companies or financial institutions which may not have a regulatory license for operating in your country. When choosing a brokerage company be careful and responsible. You acknowledge and agree that MetaQuotes may not have complete and update information regarding the regulatory status of each brokerage company in your country. The Product contains contact details and basic information about each brokerage company enabling users to independently familiarize themselves with and further study the brokerage company's services before using them.MetaQuotes Ltd is not responsible for any investment decision You take. You alone are solely responsible for your investment decisions and your investment research. MetaQuotes Ltd does not guarantee the quality reliability or reputation of any brokerage company or financial organization. It is important to understand that nothing including regulation and publications can guarantee the safety or fairness of a brokerage company. MetaQuotes Ltd does not guarantee the accuracy completeness or timeliness of third-party content including advertising materials. Such content does not reflect our opinions or positions.Risk Warning: Trading with real money involves high risk of losing money rapidly. Most retail investor accounts lose money when trading financial products . You should consider whether you understand how various financial products work and whether you can afford to take the high risk of losing money.In this Agreement unless the content otherwise requires the capitalized terms used herein shall be defined as set forth in paragraph 1 of this Agreement.This Agreement is applicable to both physical persons and legal entities including authorized users representing the employer its employees or other persons using or accessing the Product on behalf of the Business.This Agreement as well as any updates hereof constitutes a legal agreement between You and MetaQu
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeDirectory created: C:\Program Files\checkwritepermissions.exeJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeDirectory created: C:\Program Files\checkwritepermissions.exeJump to behavior
Source: g8jiNk0ZVv.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\*.*5I]A source: g8jiNk0ZVv.exe, 00000000.00000002.2354564075.0000019B80780000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: DOWNLO~1.ERRdownload.errorapi1.mql5.netcdn/files/mt5/cdn.txtcdn.txt1.PDBwinload_prod.pdbnvalid certificate source: g8jiNk0ZVv.exe, 00000000.00000002.2354564075.0000019B807A9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\*.*Ye source: g8jiNk0ZVv.exe, 00000000.00000002.2354564075.0000019B80780000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\workspace\MetaTrader5\Build\Installers\Distributive Core\Release64\core.pdb source: g8jiNk0ZVv.exe
Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: g8jiNk0ZVv.exe, 00000000.00000003.2353533199.0000019BFDD8C000.00000004.00000020.00020000.00000000.sdmp, g8jiNk0ZVv.exe, 00000000.00000002.2355479162.0000019BFDD8C000.00000004.00000020.00020000.00000000.sdmp, g8jiNk0ZVv.exe, 00000000.00000003.2350266434.0000019BFDD8C000.00000004.00000020.00020000.00000000.sdmp, g8jiNk0ZVv.exe, 00000000.00000003.2353216616.0000019BFDD8C000.00000004.00000020.00020000.00000000.sdmp, g8jiNk0ZVv.exe, 00000000.00000003.2349628692.0000019BFDD8C000.00000004.00000020.00020000.00000000.sdmp
Source: unknownNetwork traffic detected: IP country count 10
Source: Joe Sandbox ViewIP Address: 78.140.180.86 78.140.180.86
Source: Joe Sandbox ViewIP Address: 78.140.180.43 78.140.180.43
Source: Joe Sandbox ViewIP Address: 177.154.156.125 177.154.156.125
Source: unknownTCP traffic detected without corresponding DNS query: 117.20.41.198
Source: unknownTCP traffic detected without corresponding DNS query: 117.20.41.198
Source: unknownTCP traffic detected without corresponding DNS query: 117.20.41.198
Source: unknownTCP traffic detected without corresponding DNS query: 148.113.1.241
Source: unknownTCP traffic detected without corresponding DNS query: 148.113.1.241
Source: unknownTCP traffic detected without corresponding DNS query: 148.113.1.241
Source: unknownTCP traffic detected without corresponding DNS query: 88.212.232.132
Source: unknownTCP traffic detected without corresponding DNS query: 88.212.232.132
Source: unknownTCP traffic detected without corresponding DNS query: 88.212.232.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.166.145.86
Source: unknownTCP traffic detected without corresponding DNS query: 104.166.145.86
Source: unknownTCP traffic detected without corresponding DNS query: 104.166.145.86
Source: unknownTCP traffic detected without corresponding DNS query: 156.38.206.18
Source: unknownTCP traffic detected without corresponding DNS query: 156.38.206.18
Source: unknownTCP traffic detected without corresponding DNS query: 156.38.206.18
Source: unknownTCP traffic detected without corresponding DNS query: 142.215.208.235
Source: unknownTCP traffic detected without corresponding DNS query: 142.215.208.235
Source: unknownTCP traffic detected without corresponding DNS query: 142.215.208.235
Source: unknownTCP traffic detected without corresponding DNS query: 177.154.156.125
Source: unknownTCP traffic detected without corresponding DNS query: 177.154.156.125
Source: unknownTCP traffic detected without corresponding DNS query: 177.154.156.125
Source: unknownTCP traffic detected without corresponding DNS query: 199.254.199.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.254.199.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.254.199.227
Source: unknownTCP traffic detected without corresponding DNS query: 185.252.31.15
Source: unknownTCP traffic detected without corresponding DNS query: 185.252.31.15
Source: unknownTCP traffic detected without corresponding DNS query: 185.252.31.15
Source: unknownTCP traffic detected without corresponding DNS query: 27.111.161.152
Source: unknownTCP traffic detected without corresponding DNS query: 27.111.161.152
Source: unknownTCP traffic detected without corresponding DNS query: 27.111.161.152
Source: unknownTCP traffic detected without corresponding DNS query: 66.203.112.227
Source: unknownTCP traffic detected without corresponding DNS query: 66.203.112.227
Source: unknownTCP traffic detected without corresponding DNS query: 66.203.112.227
Source: unknownTCP traffic detected without corresponding DNS query: 148.66.53.10
Source: unknownTCP traffic detected without corresponding DNS query: 148.66.53.10
Source: unknownTCP traffic detected without corresponding DNS query: 148.66.53.10
Source: unknownTCP traffic detected without corresponding DNS query: 88.212.232.132
Source: unknownTCP traffic detected without corresponding DNS query: 177.154.156.125
Source: unknownTCP traffic detected without corresponding DNS query: 142.215.208.235
Source: unknownTCP traffic detected without corresponding DNS query: 27.111.161.152
Source: unknownTCP traffic detected without corresponding DNS query: 104.166.145.86
Source: unknownTCP traffic detected without corresponding DNS query: 148.113.1.241
Source: unknownTCP traffic detected without corresponding DNS query: 199.254.199.227
Source: unknownTCP traffic detected without corresponding DNS query: 156.38.206.18
Source: unknownTCP traffic detected without corresponding DNS query: 148.66.53.10
Source: unknownTCP traffic detected without corresponding DNS query: 177.154.156.125
Source: unknownTCP traffic detected without corresponding DNS query: 117.20.41.198
Source: unknownTCP traffic detected without corresponding DNS query: 104.166.145.86
Source: unknownTCP traffic detected without corresponding DNS query: 142.215.208.235
Source: unknownTCP traffic detected without corresponding DNS query: 66.203.112.227
Source: global trafficHTTP traffic detected: GET /cdn/dns/dns.dat HTTP/1.1Host: download.mql5.comAccept: */*Accept-Encoding: gzip, deflateAccept-Language: en;q=0.5User-Agent: MetaTrader Setup/5.4660 (Windows NT 10.0.19045; x64)Cookie: _fz_uniq=4984628598967703521;tid=0C2F8E26ED0CAEB169246B73455AE8DF;Connection: keep-alive
Source: global trafficHTTP traffic detected: GET /tr?event=MetaTrader%205%20Desktop+Install+Begin&id=acoaoprbuhxvkfywgweedlovptddahwozl&utm_website=install.metatrader5.com&model=desktop&scr_res=1280x1024&cpu=2&memory=8192&l=en&model_vendor=Bjroer%20Inc&model_device=Bjroer20%201&fv_date=1734190561&signature=ec8382ba1add4f3ee8f4b45ec3907836617111734190562 HTTP/1.1Host: content.mql5.comAccept: */*Accept-Encoding: gzip, deflateAccept-Language: en;q=0.5User-Agent: MetaTrader Setup/5.4660 (Windows NT 10.0.19045; x64)Cookie: _fz_uniq=4984628598967703521;tid=0C2F8E26ED0CAEB169246B73455AE8DF;Connection: keep-alive
Source: global trafficHTTP traffic detected: GET /tr?event=MetaTrader%205%20Desktop+Install+CPU&id=acoaoprbuhxvkfywgweedlovptddahwozl&utm_website=install.metatrader5.com&model=desktop&scr_res=1280x1024&cpu=2&memory=8192&l=en&model_vendor=Bjroer%20Inc&model_device=Bjroer20%201&fv_date=1734190561&value=Intel+Core2++6600+@+2.40+GHz&unit=cpu&signature=9ef3f19c721fc37266fb9cf15529845e321771734190577 HTTP/1.1Host: content.mql5.comAccept: */*Accept-Encoding: gzip, deflateAccept-Language: en;q=0.5User-Agent: MetaTrader Setup/5.4660 (Windows NT 10.0.19045; x64)Cookie: _fz_uniq=4984628598967703521;tid=0C2F8E26ED0CAEB169246B73455AE8DF;Connection: keep-alive
Source: global trafficHTTP traffic detected: GET /tr?event=MetaTrader%205%20Desktop+Install+CPU+Cores&id=acoaoprbuhxvkfywgweedlovptddahwozl&utm_website=install.metatrader5.com&model=desktop&scr_res=1280x1024&cpu=2&memory=8192&l=en&model_vendor=Bjroer%20Inc&model_device=Bjroer20%201&fv_date=1734190561&value=2&unit=cores&signature=5b827fe991c9a163ddeea0717033acea134061734190579 HTTP/1.1Host: content.mql5.comAccept: */*Accept-Encoding: gzip, deflateAccept-Language: en;q=0.5User-Agent: MetaTrader Setup/5.4660 (Windows NT 10.0.19045; x64)Cookie: _fz_uniq=4984628598967703521;tid=0C2F8E26ED0CAEB169246B73455AE8DF;Connection: keep-alive
Source: global trafficHTTP traffic detected: GET /tr?event=MetaTrader%205%20Desktop+Install+OS&id=acoaoprbuhxvkfywgweedlovptddahwozl&utm_website=install.metatrader5.com&model=desktop&scr_res=1280x1024&cpu=2&memory=8192&l=en&model_vendor=Bjroer%20Inc&model_device=Bjroer20%201&fv_date=1734190561&value=Windows+10+build+19045&unit=os&signature=d50dc294f0ec91abae3b7a951d6b05a8527111734190581 HTTP/1.1Host: content.mql5.comAccept: */*Accept-Encoding: gzip, deflateAccept-Language: en;q=0.5User-Agent: MetaTrader Setup/5.4660 (Windows NT 10.0.19045; x64)Cookie: _fz_uniq=4984628598967703521;tid=0C2F8E26ED0CAEB169246B73455AE8DF;Connection: keep-alive
Source: global trafficDNS traffic detected: DNS query: download.mql5.com
Source: global trafficDNS traffic detected: DNS query: content.finteza.com
Source: global trafficDNS traffic detected: DNS query: api14.mql5.net
Source: global trafficDNS traffic detected: DNS query: api16.mql5.net
Source: global trafficDNS traffic detected: DNS query: content.mql5.com
Source: g8jiNk0ZVv.exe, 00000000.00000002.2354564075.0000019B80780000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cert.ssl.com/SSL.com-timeStamping-I-RSA-R1.cer0Q
Source: g8jiNk0ZVv.exe, 00000000.00000002.2354564075.0000019B80780000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crls.ssl.com/SSL.com-timeStamping-I-RSA-R1.crl0
Source: g8jiNk0ZVv.exe, 00000000.00000002.2354564075.0000019B80780000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsps.ssl.com0?
Source: g8jiNk0ZVv.exe, 00000000.00000002.2356370316.00007FF6CF517000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://api%%u.mql5.net/cdn/files/mt%d%s/cdn.txtGeoCountrymt=5&lang=en&signature=%Shttps://%s/api/us
Source: g8jiNk0ZVv.exe, 00000000.00000002.2356370316.00007FF6CF517000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://download.mql5.com/cdn/dns/dns.dathttps://download.metatrader.com/cdn/dns/dns.dat
Source: g8jiNk0ZVv.exe, 00000000.00000002.2356370316.00007FF6CF517000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://download.mql5.com/cdn/web/components/%svalue=%s&unit=fileInstall
Source: g8jiNk0ZVv.exe, 00000000.00000002.2360460502.00007FF6D3A84000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://support.metaquotes.net.
Source: g8jiNk0ZVv.exeString found in binary or memory: https://www.metaquotes.net
Source: g8jiNk0ZVv.exe, 00000000.00000003.2163528533.0000019B81359000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.metaquotes.net&
Source: g8jiNk0ZVv.exe, 00000000.00000002.2360460502.00007FF6D3A84000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.metaquotes.net.
Source: g8jiNk0ZVv.exe, 00000000.00000002.2356370316.00007FF6CF517000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.metaquotes.net/
Source: g8jiNk0ZVv.exe, 00000000.00000002.2354564075.0000019B807A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.metaquotes.net/en/legal/policies
Source: g8jiNk0ZVv.exe, 00000000.00000002.2354564075.0000019B807A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.metaquotes.net/en/legal/policies692161
Source: g8jiNk0ZVv.exe, 00000000.00000003.2163464111.0000019B8137D000.00000004.00000020.00020000.00000000.sdmp, g8jiNk0ZVv.exe, 00000000.00000003.2222509448.0000019B81383000.00000004.00000020.00020000.00000000.sdmp, g8jiNk0ZVv.exe, 00000000.00000003.2257492937.0000019B81383000.00000004.00000020.00020000.00000000.sdmp, g8jiNk0ZVv.exe, 00000000.00000002.2360460502.00007FF6D3A84000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.metaquotes.net/legal/.
Source: g8jiNk0ZVv.exe, 00000000.00000002.2356370316.00007FF6CF517000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.metaquotes.netHelpLinkUrlInfoAboutUninstallString5.00DisplayVersion5MajorVersion0MinorVe
Source: g8jiNk0ZVv.exe, 00000000.00000002.2356370316.00007FF6CF517000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.mql5.com/
Source: g8jiNk0ZVv.exe, 00000000.00000002.2356370316.00007FF6CF517000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.mql5.comhttps://www.mql5.com/?utm_campaign=mql5.welcome.open&utm_medium=special&utm_sour
Source: g8jiNk0ZVv.exe, 00000000.00000002.2354564075.0000019B80780000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ssl.com/repository0
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: g8jiNk0ZVv.exeStatic PE information: invalid certificate
Source: g8jiNk0ZVv.exe, 00000000.00000000.2110572049.00007FF6D3A84000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameSetup, vs g8jiNk0ZVv.exe
Source: g8jiNk0ZVv.exe, 00000000.00000002.2360460502.00007FF6D3A84000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameSetup, vs g8jiNk0ZVv.exe
Source: g8jiNk0ZVv.exeBinary or memory string: OriginalFilenameSetup, vs g8jiNk0ZVv.exe
Source: classification engineClassification label: mal60.evad.winEXE@1/1@5/16
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeFile created: C:\Program Files\checkwritepermissions.exeJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeFile created: C:\Users\user\AppData\Roaming\MetaQuotesJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeFile read: C:\Users\user\Desktop\g8jiNk0ZVv.exeJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeSection loaded: dbgcore.dllJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeSection loaded: atlthunk.dllJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeSection loaded: oledlg.dllJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SettingsJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeWindow found: window name: SysTabControl32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeWindow detected: METAQUOTES LTD. End-User License AgreementPlease read carefully the terms and conditions of this End User License Agreement (referred to collectively as the "Agreement") before proceeding with the installation or utilization of the Product installation.MetaQuotes Ltd is a software development company and does not provide any financial investment brokerage trading or data feed services nor it is involved and/or interfere in any way in any trading operations nor does it open or control real trading accounts. None of the information available in the Product is intended as investment advice. Before using this application for trading you should seek the advice of a qualified and registered securities professional and undertake your own due diligence. Exercise caution when encountering online offers promising easy income or quick money particularly through social media like Tinder WhatsApp WeChat Facebook and similar social networks.The Product may feature brokerage companies or financial institutions which may not have a regulatory license for operating in your country. When choosing a brokerage company be careful and responsible. You acknowledge and agree that MetaQuotes may not have complete and update information regarding the regulatory status of each brokerage company in your country. The Product contains contact details and basic information about each brokerage company enabling users to independently familiarize themselves with and further study the brokerage company's services before using them.MetaQuotes Ltd is not responsible for any investment decision You take. You alone are solely responsible for your investment decisions and your investment research. MetaQuotes Ltd does not guarantee the quality reliability or reputation of any brokerage company or financial organization. It is important to understand that nothing including regulation and publications can guarantee the safety or fairness of a brokerage company. MetaQuotes Ltd does not guarantee the accuracy completeness or timeliness of third-party content including advertising materials. Such content does not reflect our opinions or positions.Risk Warning: Trading with real money involves high risk of losing money rapidly. Most retail investor accounts lose money when trading financial products . You should consider whether you understand how various financial products work and whether you can afford to take the high risk of losing money.In this Agreement unless the content otherwise requires the capitalized terms used herein shall be defined as set forth in paragraph 1 of this Agreement.This Agreement is applicable to both physical persons and legal entities including authorized users representing the employer its employees or other persons using or accessing the Product on behalf of the Business.This Agreement as well as any updates hereof constitutes a legal agreement between You and MetaQu
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeDirectory created: C:\Program Files\checkwritepermissions.exeJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeDirectory created: C:\Program Files\checkwritepermissions.exeJump to behavior
Source: g8jiNk0ZVv.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: g8jiNk0ZVv.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: g8jiNk0ZVv.exeStatic file information: File size 25039544 > 1048576
Source: g8jiNk0ZVv.exeStatic PE information: Raw size of .cod2 is bigger than: 0x100000 < 0x4ed600
Source: g8jiNk0ZVv.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: g8jiNk0ZVv.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: g8jiNk0ZVv.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: g8jiNk0ZVv.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: g8jiNk0ZVv.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: g8jiNk0ZVv.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: g8jiNk0ZVv.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: g8jiNk0ZVv.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\*.*5I]A source: g8jiNk0ZVv.exe, 00000000.00000002.2354564075.0000019B80780000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: DOWNLO~1.ERRdownload.errorapi1.mql5.netcdn/files/mt5/cdn.txtcdn.txt1.PDBwinload_prod.pdbnvalid certificate source: g8jiNk0ZVv.exe, 00000000.00000002.2354564075.0000019B807A9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\*.*Ye source: g8jiNk0ZVv.exe, 00000000.00000002.2354564075.0000019B80780000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\workspace\MetaTrader5\Build\Installers\Distributive Core\Release64\core.pdb source: g8jiNk0ZVv.exe
Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: g8jiNk0ZVv.exe, 00000000.00000003.2353533199.0000019BFDD8C000.00000004.00000020.00020000.00000000.sdmp, g8jiNk0ZVv.exe, 00000000.00000002.2355479162.0000019BFDD8C000.00000004.00000020.00020000.00000000.sdmp, g8jiNk0ZVv.exe, 00000000.00000003.2350266434.0000019BFDD8C000.00000004.00000020.00020000.00000000.sdmp, g8jiNk0ZVv.exe, 00000000.00000003.2353216616.0000019BFDD8C000.00000004.00000020.00020000.00000000.sdmp, g8jiNk0ZVv.exe, 00000000.00000003.2349628692.0000019BFDD8C000.00000004.00000020.00020000.00000000.sdmp
Source: initial sampleStatic PE information: section where entry point is pointing to: .cod2
Source: g8jiNk0ZVv.exeStatic PE information: section name: .fptable
Source: g8jiNk0ZVv.exeStatic PE information: section name: .cod0
Source: g8jiNk0ZVv.exeStatic PE information: section name: .cod1
Source: g8jiNk0ZVv.exeStatic PE information: section name: .cod2

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeMemory written: PID: 6964 base: 7FFDB459000D value: E9 BB CB EC FF Jump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeMemory written: PID: 6964 base: 7FFDB445CBC0 value: E9 5A 34 13 00 Jump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOTJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\743AF0529BD032A0F44A83CDD4BAA97B7C2EC49A BlobJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeSpecial instruction interceptor: First address: 7FF6D39A259A instructions rdtsc caused by: RDTSC with Trap Flag (TF)
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeWindow / User API: threadDelayed 540Jump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeWindow / User API: threadDelayed 2015Jump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeWindow / User API: threadDelayed 422Jump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeWindow / User API: threadDelayed 3700Jump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeWindow / User API: threadDelayed 1012Jump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeWindow / User API: threadDelayed 1862Jump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeFile opened: PHYSICALDRIVE0Jump to behavior
Source: g8jiNk0ZVv.exe, 00000000.00000002.2356370316.00007FF6CF517000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: Windows NT %u.%u.%uWindows Server %u.%u.%ukernel32IsWow64Process2; x64; ARM64HARDWARE\DESCRIPTION\SystemVMWBOCHSAMAZONAWS%S-%S%SXENSRC XenVMware VMwareVirtIO KVMVBOX Hyper-VSystemBiosVersionHardware\Description\SystemVBOXVirtualBox; .
Source: g8jiNk0ZVv.exe, 00000000.00000003.2352855548.0000019BFDD67000.00000004.00000020.00020000.00000000.sdmp, g8jiNk0ZVv.exe, 00000000.00000003.2349628692.0000019BFDD5E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeSystem information queried: ModuleInformationJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeProcess information queried: ProcessInformationJump to behavior

Anti Debugging

barindex
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeHandle closed: DEADC0DE
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeProcess queried: DebugObjectHandleJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeProcess queried: DebugObjectHandleJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeProcess queried: DebugObjectHandleJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeMemory allocated: page read and write | page guardJump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeNtProtectVirtualMemory: Direct from: 0x7FF6D3649185Jump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeNtProtectVirtualMemory: Direct from: 0x7FF6D3629143Jump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeNtProtectVirtualMemory: Direct from: 0x7FF6D362E1F2Jump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeNtProtectVirtualMemory: Direct from: 0x7FF6D37D2225Jump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeNtQueryInformationProcess: Direct from: 0x7FF6D39A00D0Jump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeNtProtectVirtualMemory: Direct from: 0x7FF6D3640C25Jump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeNtSetInformationThread: Direct from: 0x7FF6D3641AAFJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeNtProtectVirtualMemory: Direct from: 0x7FF6D37A7298Jump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductIdJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductIdJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Source: C:\Users\user\Desktop\g8jiNk0ZVv.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\743AF0529BD032A0F44A83CDD4BAA97B7C2EC49A BlobJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Abuse Elevation Control Mechanism
3
Masquerading
1
Credential API Hooking
1
Query Registry
Remote Services1
Credential API Hooking
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Modify Registry
LSASS Memory331
Security Software Discovery
Remote Desktop Protocol1
Archive Collected Data
1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)13
Virtualization/Sandbox Evasion
Security Account Manager13
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
Disable or Modify Tools
NTDS1
Process Discovery
Distributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Abuse Elevation Control Mechanism
LSA Secrets1
Application Window Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
DLL Side-Loading
Cached Domain Credentials144
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
g8jiNk0ZVv.exe3%VirustotalBrowse
g8jiNk0ZVv.exe5%ReversingLabsWin64.Trojan.LummaStealer
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.metaquotes.net0%Avira URL Cloudsafe
https://www.mql5.comhttps://www.mql5.com/?utm_campaign=mql5.welcome.open&utm_medium=special&utm_sour0%Avira URL Cloudsafe
https://api%%u.mql5.net/cdn/files/mt%d%s/cdn.txtGeoCountrymt=5&lang=en&signature=%Shttps://%s/api/us0%Avira URL Cloudsafe
https://www.metaquotes.netHelpLinkUrlInfoAboutUninstallString5.00DisplayVersion5MajorVersion0MinorVe0%Avira URL Cloudsafe
https://www.metaquotes.net.0%Avira URL Cloudsafe
https://support.metaquotes.net.0%Avira URL Cloudsafe
https://www.metaquotes.net/legal/.0%Avira URL Cloudsafe
https://www.metaquotes.net/0%Avira URL Cloudsafe
https://www.metaquotes.net/en/legal/policies6921610%Avira URL Cloudsafe
https://www.metaquotes.net/en/legal/policies0%Avira URL Cloudsafe
https://www.metaquotes.net&0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
download.mql5.com
78.140.180.43
truefalse
    high
    sa.as.content.mql5.com
    78.140.180.86
    truefalse
      unknown
      api14.mql5.net
      157.90.219.141
      truefalse
        high
        content.finteza.com
        unknown
        unknownfalse
          high
          content.mql5.com
          unknown
          unknownfalse
            high
            api16.mql5.net
            unknown
            unknownfalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://content.mql5.com/tr?event=MetaTrader%205%20Desktop+Install+CPU&id=acoaoprbuhxvkfywgweedlovptddahwozl&utm_website=install.metatrader5.com&model=desktop&scr_res=1280x1024&cpu=2&memory=8192&l=en&model_vendor=Bjroer%20Inc&model_device=Bjroer20%201&fv_date=1734190561&value=Intel+Core2++6600+@+2.40+GHz&unit=cpu&signature=9ef3f19c721fc37266fb9cf15529845e321771734190577false
                high
                https://content.mql5.com/tr?event=MetaTrader%205%20Desktop+Install+OS&id=acoaoprbuhxvkfywgweedlovptddahwozl&utm_website=install.metatrader5.com&model=desktop&scr_res=1280x1024&cpu=2&memory=8192&l=en&model_vendor=Bjroer%20Inc&model_device=Bjroer20%201&fv_date=1734190561&value=Windows+10+build+19045&unit=os&signature=d50dc294f0ec91abae3b7a951d6b05a8527111734190581false
                  high
                  https://content.mql5.com/tr?event=MetaTrader%205%20Desktop+Install+CPU+Cores&id=acoaoprbuhxvkfywgweedlovptddahwozl&utm_website=install.metatrader5.com&model=desktop&scr_res=1280x1024&cpu=2&memory=8192&l=en&model_vendor=Bjroer%20Inc&model_device=Bjroer20%201&fv_date=1734190561&value=2&unit=cores&signature=5b827fe991c9a163ddeea0717033acea134061734190579false
                    high
                    https://content.mql5.com/tr?event=MetaTrader%205%20Desktop+Install+Begin&id=acoaoprbuhxvkfywgweedlovptddahwozl&utm_website=install.metatrader5.com&model=desktop&scr_res=1280x1024&cpu=2&memory=8192&l=en&model_vendor=Bjroer%20Inc&model_device=Bjroer20%201&fv_date=1734190561&signature=ec8382ba1add4f3ee8f4b45ec3907836617111734190562false
                      high
                      https://download.mql5.com/cdn/dns/dns.datfalse
                        high
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://www.metaquotes.net/legal/.g8jiNk0ZVv.exe, 00000000.00000003.2163464111.0000019B8137D000.00000004.00000020.00020000.00000000.sdmp, g8jiNk0ZVv.exe, 00000000.00000003.2222509448.0000019B81383000.00000004.00000020.00020000.00000000.sdmp, g8jiNk0ZVv.exe, 00000000.00000003.2257492937.0000019B81383000.00000004.00000020.00020000.00000000.sdmp, g8jiNk0ZVv.exe, 00000000.00000002.2360460502.00007FF6D3A84000.00000002.00000001.01000000.00000003.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.mql5.com/g8jiNk0ZVv.exe, 00000000.00000002.2356370316.00007FF6CF517000.00000002.00000001.01000000.00000003.sdmpfalse
                          high
                          https://api%%u.mql5.net/cdn/files/mt%d%s/cdn.txtGeoCountrymt=5&lang=en&signature=%Shttps://%s/api/usg8jiNk0ZVv.exe, 00000000.00000002.2356370316.00007FF6CF517000.00000002.00000001.01000000.00000003.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://crls.ssl.com/SSL.com-timeStamping-I-RSA-R1.crl0g8jiNk0ZVv.exe, 00000000.00000002.2354564075.0000019B80780000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://download.mql5.com/cdn/web/components/%svalue=%s&unit=fileInstallg8jiNk0ZVv.exe, 00000000.00000002.2356370316.00007FF6CF517000.00000002.00000001.01000000.00000003.sdmpfalse
                              high
                              https://www.metaquotes.net/en/legal/policiesg8jiNk0ZVv.exe, 00000000.00000002.2354564075.0000019B807A9000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.metaquotes.netHelpLinkUrlInfoAboutUninstallString5.00DisplayVersion5MajorVersion0MinorVeg8jiNk0ZVv.exe, 00000000.00000002.2356370316.00007FF6CF517000.00000002.00000001.01000000.00000003.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.ssl.com/repository0g8jiNk0ZVv.exe, 00000000.00000002.2354564075.0000019B80780000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                http://ocsps.ssl.com0?g8jiNk0ZVv.exe, 00000000.00000002.2354564075.0000019B80780000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://www.metaquotes.netg8jiNk0ZVv.exefalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://cert.ssl.com/SSL.com-timeStamping-I-RSA-R1.cer0Qg8jiNk0ZVv.exe, 00000000.00000002.2354564075.0000019B80780000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://www.metaquotes.net/en/legal/policies692161g8jiNk0ZVv.exe, 00000000.00000002.2354564075.0000019B807A9000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.metaquotes.net/g8jiNk0ZVv.exe, 00000000.00000002.2356370316.00007FF6CF517000.00000002.00000001.01000000.00000003.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.metaquotes.net.g8jiNk0ZVv.exe, 00000000.00000002.2360460502.00007FF6D3A84000.00000002.00000001.01000000.00000003.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://download.mql5.com/cdn/dns/dns.dathttps://download.metatrader.com/cdn/dns/dns.datg8jiNk0ZVv.exe, 00000000.00000002.2356370316.00007FF6CF517000.00000002.00000001.01000000.00000003.sdmpfalse
                                      high
                                      https://www.mql5.comhttps://www.mql5.com/?utm_campaign=mql5.welcome.open&utm_medium=special&utm_sourg8jiNk0ZVv.exe, 00000000.00000002.2356370316.00007FF6CF517000.00000002.00000001.01000000.00000003.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://support.metaquotes.net.g8jiNk0ZVv.exe, 00000000.00000002.2360460502.00007FF6D3A84000.00000002.00000001.01000000.00000003.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.metaquotes.net&g8jiNk0ZVv.exe, 00000000.00000003.2163528533.0000019B81359000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      27.111.161.152
                                      unknownHong Kong
                                      17819ASN-EQUINIX-APEquinixAsiaPacificSGfalse
                                      78.140.180.86
                                      sa.as.content.mql5.comNetherlands
                                      35415WEBZILLANLfalse
                                      78.140.180.43
                                      download.mql5.comNetherlands
                                      35415WEBZILLANLfalse
                                      177.154.156.125
                                      unknownBrazil
                                      16397EQUINIXBRASILBRfalse
                                      199.254.199.227
                                      unknownUnited States
                                      20001TWC-20001-PACWESTUSfalse
                                      148.113.1.241
                                      unknownUnited States
                                      396982GOOGLE-PRIVATE-CLOUDUSfalse
                                      185.252.31.15
                                      unknownIran (ISLAMIC Republic Of)
                                      201295MHOSTIRfalse
                                      195.201.80.82
                                      unknownGermany
                                      24940HETZNER-ASDEfalse
                                      66.203.112.227
                                      unknownUnited States
                                      396356MAXIHOSTUSfalse
                                      88.212.232.132
                                      unknownRussian Federation
                                      7979SERVERS-COMUSfalse
                                      104.166.145.86
                                      unknownUnited States
                                      7352WECOM-INCUSfalse
                                      156.38.206.18
                                      unknownSouth Africa
                                      37153xneeloZAfalse
                                      157.90.219.141
                                      api14.mql5.netUnited States
                                      766REDIRISRedIRISAutonomousSystemESfalse
                                      148.66.53.10
                                      unknownHong Kong
                                      45753NETSEC-HKNETSECHKfalse
                                      117.20.41.198
                                      unknownSingapore
                                      14636INTERNAP-BLK4USfalse
                                      142.215.208.235
                                      unknownCanada
                                      32156HUMBER-COLLEGECAfalse
                                      Joe Sandbox version:41.0.0 Charoite
                                      Analysis ID:1575181
                                      Start date and time:2024-12-14 16:35:11 +01:00
                                      Joe Sandbox product:CloudBasic
                                      Overall analysis duration:0h 5m 41s
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:default.jbs
                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                      Number of analysed new started processes analysed:4
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • HCA enabled
                                      • EGA enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Sample name:g8jiNk0ZVv.exe
                                      renamed because original name is a hash value
                                      Original Sample Name:d3847704a6ec28a099434c383d130fdbcebe8e46.exe
                                      Detection:MAL
                                      Classification:mal60.evad.winEXE@1/1@5/16
                                      EGA Information:Failed
                                      HCA Information:Failed
                                      Cookbook Comments:
                                      • Found application associated with file extension: .exe
                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                      • Excluded IPs from analysis (whitelisted): 13.107.246.63, 52.149.20.212
                                      • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ocsps.ssl.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                      • Execution Graph export aborted for target g8jiNk0ZVv.exe, PID 6964 because there are no executed function
                                      • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                      No simulations
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      27.111.161.152https://download.metatrader.com/cdn/web/gvd.markets.capital/mt5/gvdmarkets5setup.exeGet hashmaliciousLummaC StealerBrowse
                                        mt4setup.exeGet hashmaliciousUnknownBrowse
                                          mt4setup.exeGet hashmaliciousUnknownBrowse
                                            78.140.180.86https://download.metatrader.com/cdn/web/gvd.markets.capital/mt5/gvdmarkets5setup.exeGet hashmaliciousLummaC StealerBrowse
                                              http://itsdigitalshiva.comGet hashmaliciousUnknownBrowse
                                                http://abesolan.topGet hashmaliciousUnknownBrowse
                                                  https://abesolan.top/Get hashmaliciousUnknownBrowse
                                                    http://cutt.ly/rwrjW3FPGet hashmaliciousUnknownBrowse
                                                      https://thementornetwork.ukit.me/Get hashmaliciousUnknownBrowse
                                                        mt4setup.exeGet hashmaliciousUnknownBrowse
                                                          mt4setup.exeGet hashmaliciousUnknownBrowse
                                                            http://pingclock.netGet hashmaliciousUnknownBrowse
                                                              2h9dabRpee.exeGet hashmaliciousUnknownBrowse
                                                                78.140.180.43https://download.metatrader.com/cdn/web/gvd.markets.capital/mt5/gvdmarkets5setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                  metaeditor.exeGet hashmaliciousUnknownBrowse
                                                                    mt4setup.exeGet hashmaliciousUnknownBrowse
                                                                      mt4setup.exeGet hashmaliciousUnknownBrowse
                                                                        2h9dabRpee.exeGet hashmaliciousUnknownBrowse
                                                                          umoworldcorp4setup.exeGet hashmaliciousUnknownBrowse
                                                                            mt5setup.exeGet hashmaliciousUnknownBrowse
                                                                              roboforex4multisetup.exeGet hashmaliciousUnknownBrowse
                                                                                fortrade4setup.exeGet hashmaliciousUnknownBrowse
                                                                                  177.154.156.125https://download.metatrader.com/cdn/web/gvd.markets.capital/mt5/gvdmarkets5setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    mt4setup.exeGet hashmaliciousUnknownBrowse
                                                                                      mt4setup.exeGet hashmaliciousUnknownBrowse
                                                                                        umoworldcorp4setup.exeGet hashmaliciousUnknownBrowse
                                                                                          mt5setup.exeGet hashmaliciousUnknownBrowse
                                                                                            roboforex4multisetup.exeGet hashmaliciousUnknownBrowse
                                                                                              fortrade4setup.exeGet hashmaliciousUnknownBrowse
                                                                                                199.254.199.227https://download.metatrader.com/cdn/web/gvd.markets.capital/mt5/gvdmarkets5setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  api14.mql5.netmt4setup.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 0.0.0.0
                                                                                                  mt4setup.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 0.0.0.0
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  EQUINIXBRASILBRm68k.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 177.154.143.138
                                                                                                  RIBFTXw15k.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 200.150.150.50
                                                                                                  sora.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 177.154.143.131
                                                                                                  https://download.metatrader.com/cdn/web/gvd.markets.capital/mt5/gvdmarkets5setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                  • 177.154.156.125
                                                                                                  https://www.mundodomarketing.com.br/Get hashmaliciousHTMLPhisherBrowse
                                                                                                  • 177.184.22.148
                                                                                                  https://www.mundodomarketing.com.br/Get hashmaliciousHTMLPhisherBrowse
                                                                                                  • 177.184.22.148
                                                                                                  counter.exeGet hashmaliciousBdaejecBrowse
                                                                                                  • 201.20.45.207
                                                                                                  https://app.adjust.com/97grly?bwkblabel=2ch_002&redirect=//minhaclaro.dtmmkt.com.br%2Feffectivemail/redirecionaclique.aspx?idabordagem=5252932746%2526idlink=126090168=%0A66%2526endereco=//tubest%E3%80%82com%E3%80%82tr/toro/ybk5/Z3JhaGFtLmR1ZmZAbWxjaW5zdXJhbmNlLmNvbS5hdQ==&$Get hashmaliciousHTMLPhisherBrowse
                                                                                                  • 177.47.17.235
                                                                                                  https://app.adjust.com/97grly?joiylabel=2ch_002&redirect=//minhaclaro.dtmmkt.com.br%2Feffectivemail/redirecionaclique.aspx?idabordagem=5252932746%25%32%36idlink=126090168=%0A66%25%32%36endereco=//tubest%E3%80%82com%E3%80%82tr/toro/4exq/YnJlbmRhYmFrZXJAYmFrZXJzZWxkZXJsYXcuY29t&$Get hashmaliciousHTMLPhisherBrowse
                                                                                                  • 177.47.17.238
                                                                                                  http://minhaclaro.dtmmkt.com.br/effectivemail/redirecionaclique.aspx?idabordagem=5252932746&idlink=12609016866&endereco=//act4change.co.ke/userr/hvhbjbjbjbjknk/cHJvcGVydGllc0BmYWRpbmd3ZXN0LmNvbQ==Get hashmaliciousReCaptcha PhishBrowse
                                                                                                  • 177.47.17.235
                                                                                                  WEBZILLANLhttp://www.thehorizondispatch.comGet hashmaliciousUnknownBrowse
                                                                                                  • 185.49.145.45
                                                                                                  http://doctifyblog.comGet hashmaliciousUnknownBrowse
                                                                                                  • 188.72.219.35
                                                                                                  sora.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 88.85.75.48
                                                                                                  x86_64.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                  • 188.72.245.36
                                                                                                  jmhgeojeri.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 88.85.75.32
                                                                                                  meerkat.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 88.85.75.45
                                                                                                  https://hianime.toGet hashmaliciousUnknownBrowse
                                                                                                  • 185.49.145.45
                                                                                                  Pending invoices.exeGet hashmaliciousFormBookBrowse
                                                                                                  • 78.140.140.218
                                                                                                  https://img1.wsimg.com/blobby/go/0fb15fac-f667-4c74-8a1e-27661514d143/downloads/87458256888.pdfGet hashmaliciousUnknownBrowse
                                                                                                  • 188.72.236.196
                                                                                                  cho6043ijz.000Get hashmaliciousUnknownBrowse
                                                                                                  • 188.72.236.196
                                                                                                  ASN-EQUINIX-APEquinixAsiaPacificSGmipsel.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                  • 133.152.150.244
                                                                                                  sora.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 183.177.8.89
                                                                                                  teste.arm.elfGet hashmaliciousGafgyt, Mirai, Moobot, OkiruBrowse
                                                                                                  • 119.27.138.17
                                                                                                  botx.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 119.27.138.11
                                                                                                  http://www.swpartners.com.auGet hashmaliciousUnknownBrowse
                                                                                                  • 103.19.61.169
                                                                                                  sora.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 133.152.175.196
                                                                                                  ppc.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                                  • 133.152.215.211
                                                                                                  na.elfGet hashmaliciousGafgytBrowse
                                                                                                  • 103.195.163.8
                                                                                                  2qWIvXORVU.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                  • 103.31.20.215
                                                                                                  https://download.metatrader.com/cdn/web/gvd.markets.capital/mt5/gvdmarkets5setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                  • 27.111.161.152
                                                                                                  WEBZILLANLhttp://www.thehorizondispatch.comGet hashmaliciousUnknownBrowse
                                                                                                  • 185.49.145.45
                                                                                                  http://doctifyblog.comGet hashmaliciousUnknownBrowse
                                                                                                  • 188.72.219.35
                                                                                                  sora.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 88.85.75.48
                                                                                                  x86_64.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                  • 188.72.245.36
                                                                                                  jmhgeojeri.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 88.85.75.32
                                                                                                  meerkat.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 88.85.75.45
                                                                                                  https://hianime.toGet hashmaliciousUnknownBrowse
                                                                                                  • 185.49.145.45
                                                                                                  Pending invoices.exeGet hashmaliciousFormBookBrowse
                                                                                                  • 78.140.140.218
                                                                                                  https://img1.wsimg.com/blobby/go/0fb15fac-f667-4c74-8a1e-27661514d143/downloads/87458256888.pdfGet hashmaliciousUnknownBrowse
                                                                                                  • 188.72.236.196
                                                                                                  cho6043ijz.000Get hashmaliciousUnknownBrowse
                                                                                                  • 188.72.236.196
                                                                                                  No context
                                                                                                  No context
                                                                                                  Process:C:\Users\user\Desktop\g8jiNk0ZVv.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):16448
                                                                                                  Entropy (8bit):7.972364061862209
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:384:4hRhQzXLfuxncNC9Vn9dLfhqzXLfzTQxJRRxQhRITwILfNJ7k9VVr9YLfErRRWaH:4hyyckh9dGfT0JqhuTJBubmM2CX8PJw1
                                                                                                  MD5:338C1F99B8634B0510ADF06FF7742007
                                                                                                  SHA1:911E81406A62AD4631CB2B2D3A57CB5769D11BD3
                                                                                                  SHA-256:B81BEB70609F9D82AE299507FE80E40A6E88F3F9E59285C617E47834E5015C96
                                                                                                  SHA-512:D6F5D89195BB824675B470CF4ABDAE192FD046F38296FAF7529245C6ED9886D5BDEBBC0FAE575B49900650848F97221AEBF71C233744F78F8176B88ECF559FB5
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:....C.o.p.y.r.i.g.h.t. .2.0.0.0.-.2.0.2.3.,. .M.e.t.a.Q.u.o.t.e.s. .L.t.d...........................................................D.N.S................................................19.B.%.(0*p..py................................................ .2......:sq.w.-..8......J75"..v.m.D|.x. Ya_.;|...J.....~.....2s)..8D4a....<.8...^....:s{y.U../.d............L.C..R^N{./75V.R..4.....N.......h...q}Z..;CAb.^...,....`....{..U....&.C.......r.i.@x.t..U][|7x...F.....z......o%..4@0]....8.4...Z....6owu.Q..+.`............H.?..NZJw.+31R.N...t....P....k..E.z....3.......b.Y.0htd..EMKl'h...6.....j......_...$0 M....(.$|.s.J..~.&_ge.A....P...........8y/..>J:g..#!B.>...d....@y...[..5.j....#.......R.I. XdT..5=;\.X..&~...Z....u..O.... .=.......l.c.:r~n..OWUv1r...@.....t.....(i....:*W....2....}.T....0iqo.K..%.Z...........B.9..HTDq.%-+L.H...n....J....e..?.t....-.......\.S.*bn^..?GEf!b.t&.J..~. .2......:pn.\.H..A......Q<:/.+..z.Q....-fnl.H..".W...........?.6..EQAn."*(I.E...k....G....b..<.q....*
                                                                                                  File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                  Entropy (8bit):7.991304284271182
                                                                                                  TrID:
                                                                                                  • Win64 Executable GUI (202006/5) 92.65%
                                                                                                  • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                  • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                  • DOS Executable Generic (2002/1) 0.92%
                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                  File name:g8jiNk0ZVv.exe
                                                                                                  File size:25'039'544 bytes
                                                                                                  MD5:9520e99abb9f84d5a7fff2ede2fcfcfc
                                                                                                  SHA1:d3847704a6ec28a099434c383d130fdbcebe8e46
                                                                                                  SHA256:7231871fb0cdad9a4fe4467d9b6dc5db71986d5c3747c1bc52630f97714a30e6
                                                                                                  SHA512:e8f998678a03f6a464e8e4a3acffce81860273a877067892cd7cd9db1a9df2c05d99d04fd9ba67a10d449df791ea07648adb5fc1a0da446582e8a4cf924013d0
                                                                                                  SSDEEP:393216:PRRx1kg0M65DOa6tTSY4W0sBXTkiwe2SOchMLkTqXzKGJE6oGdHIpaqlVHslMrCc:PLf0Mq6Gts2kDmVZxIvzslLy
                                                                                                  TLSH:444733C3D9854C55DFF48339A1CDAEC876D83955DA943C0B2AD12C6329B3A1A330B6ED
                                                                                                  File Content Preview:MZ......................@...........}.Q.....................0...........!..L.!This program cannot be run in DOS mode....$........%H..D&..D&..D&...#..D&...%..D&...%..D&..."..D&..."..D&...#..D&...#..D&.S.'..D&..."..D&... ..D&..D'.YE&...'..D&.../..D&......D&
                                                                                                  Icon Hash:073d0d5d2f3b2d3f
                                                                                                  Entrypoint:0x1443f8215
                                                                                                  Entrypoint Section:.cod2
                                                                                                  Digitally signed:true
                                                                                                  Imagebase:0x140000000
                                                                                                  Subsystem:windows gui
                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                  DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                  Time Stamp:0x515C00 [Tue Mar 3 17:06:08 1970 UTC]
                                                                                                  TLS Callbacks:
                                                                                                  CLR (.Net) Version:
                                                                                                  OS Version Major:6
                                                                                                  OS Version Minor:0
                                                                                                  File Version Major:6
                                                                                                  File Version Minor:0
                                                                                                  Subsystem Version Major:6
                                                                                                  Subsystem Version Minor:0
                                                                                                  Import Hash:f6248a43502620057f6e602167998f6e
                                                                                                  Signature Valid:false
                                                                                                  Signature Issuer:CN=SSL.com EV Code Signing Intermediate CA RSA R3, O=SSL Corp, L=Houston, S=Texas, C=US
                                                                                                  Signature Validation Error:A certificate was explicitly revoked by its issuer
                                                                                                  Error Number:-2146762484
                                                                                                  Not Before, Not After
                                                                                                  • 09/12/2024 09:36:38 09/12/2025 09:36:38
                                                                                                  Subject Chain
                                                                                                  • OID.1.3.6.1.4.1.311.60.2.1.3=GB, OID.2.5.4.15=Private Organization, CN=SUMMIT RECRUITMENT LIMITED, SERIALNUMBER=09304744, O=SUMMIT RECRUITMENT LIMITED, L=Southampton, C=GB
                                                                                                  Version:3
                                                                                                  Thumbprint MD5:06A4A9CF0CF04CE26850ECBB5E9CD7CA
                                                                                                  Thumbprint SHA-1:94C21E6384F2FFB72BD856C1C40B788F314B5298
                                                                                                  Thumbprint SHA-256:A174F78759EB83B43CE99080CA0B3D74B7B25834C358ABDB98B0EF1B5FBC1BAB
                                                                                                  Serial:3A9C76F8304F77BD271921D9982F1AB6
                                                                                                  Instruction
                                                                                                  pushfd
                                                                                                  push edx
                                                                                                  dec eax
                                                                                                  mov edx, CC96F61Eh
                                                                                                  cwde
                                                                                                  cmp al, BEh
                                                                                                  jle 00007EFD8CC7C4CAh
                                                                                                  mov word ptr [edx+00000003h], cs
                                                                                                  push edx
                                                                                                  inc ebp
                                                                                                  outsb
                                                                                                  jne 00007EFD8CC7C54Fh
                                                                                                  dec ebx
                                                                                                  jns 00007EFD8CC7C528h
                                                                                                  js 00007EFD8CC7C539h
                                                                                                  add byte ptr [FCC686ADh], bl
                                                                                                  or eax, 49E4040Bh
                                                                                                  enter E56Eh, D4h
                                                                                                  mov bl, 64h
                                                                                                  mov eax, 2AF28499h
                                                                                                  int A2h
                                                                                                  add eax, E3B6CBB9h
                                                                                                  and eax, D90DA272h
                                                                                                  retf
                                                                                                  mov dh, E3h
                                                                                                  inc ebp
                                                                                                  insd
                                                                                                  add bh, byte ptr [edx]
                                                                                                  inc edi
                                                                                                  and al, 38h
                                                                                                  int3
                                                                                                  or ebx, dword ptr [ebp+67h]
                                                                                                  mov ss, bp
                                                                                                  dec ecx
                                                                                                  pop ss
                                                                                                  mov ebx, 21D77048h
                                                                                                  xchg eax, ebp
                                                                                                  retf B55Bh
                                                                                                  mov edi, edi
                                                                                                  jnbe 00007EFD8CC7C481h
                                                                                                  mov dh, 58h
                                                                                                  jnl 00007EFD8CC7C499h
                                                                                                  and eax, eax
                                                                                                  pop edx
                                                                                                  mov fs, word ptr [edx-0Eh]
                                                                                                  add dword ptr [FA83870Eh], esp
                                                                                                  fisttp word ptr [ebx]
                                                                                                  add byte ptr [eax], al
                                                                                                  add byte ptr [esi], ah
                                                                                                  mov ebp, 58F907CBh
                                                                                                  mov byte ptr [000A644Dh], al
                                                                                                  add al, al
                                                                                                  and byte ptr [esi], bh
                                                                                                  int BCh
                                                                                                  int3
                                                                                                  cmc
                                                                                                  push eax
                                                                                                  mov ah, 15h
                                                                                                  or al, byte ptr [eax]
                                                                                                  add byte ptr [eax], al
                                                                                                  lock sub byte ptr [ebp+05h], 00000065h
                                                                                                  add eax, B18875F6h
                                                                                                  add al, 72h
                                                                                                  mov ebp, 0BD8BF36h
                                                                                                  add byte ptr [eax], al
                                                                                                  sal byte ptr [ebx-57h], 0000007Dh
                                                                                                  cmpsd
                                                                                                  jo 00007EFD8CC7C48Dh
                                                                                                  cmp edx, edx
                                                                                                  pop edx
                                                                                                  out dx, eax
                                                                                                  Programming Language:
                                                                                                  • [IMP] VS2015 UPD3.1 build 24215
                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x4429e580x12c.cod2
                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x46e40000x19ba2e.rsrc
                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x46d09200x11c4c.cod2
                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x17dec600x2658.data
                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x46e30000x50.reloc
                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x46d08c00x54.cod2
                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x4423f100x28.cod2
                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x46d02c00x140.cod2
                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x41f30000xf70.cod1
                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                  .text0x10000x1758000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                  .rdata0x1770000xb855a0x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                  .data0x2300000x3d9b5240x0d41d8cd98f00b204e9800998ecf8427eunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                  .pdata0x3fcc0000xf24c0x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                  .fptable0x3fdc0000x1000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                  .cod00x3fdd0000x2154160x0d41d8cd98f00b204e9800998ecf8427eunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                  .cod10x41f30000x12e00x1400cbbe70450ae5569ac13182ae53cd137bFalse0.3357421875data3.1886875342982948IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                  .cod20x41f50000x4ed56c0x4ed6002d0a6292a7b1f2aecb6267c82d817dc0unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_NOT_PAGED, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                  .reloc0x46e30000x500x2006ccdfeeb8d75e743d8e6644534e55d56False0.169921875data0.9689370899022755IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                  .rsrc0x46e40000x19ba2e0x26c003a7e929d1dad89391509472556e48e51False0.5922316028225807data5.713239700449305IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                  AFX_DIALOG_LAYOUT0x470aa600x2data5.0
                                                                                                  AFX_DIALOG_LAYOUT0x470aa680x2data5.0
                                                                                                  AFX_DIALOG_LAYOUT0x470aa700x2data5.0
                                                                                                  AFX_DIALOG_LAYOUT0x470aa780x2data5.0
                                                                                                  AFX_DIALOG_LAYOUT0x470aa800x2data5.0
                                                                                                  AFX_DIALOG_LAYOUT0x470aa880x2data5.0
                                                                                                  FILE0x470aa900x2fe15data0.035326086956521736
                                                                                                  FILE0x473a8a80x2f0f8empty0
                                                                                                  FILE0x47699a00x31b12empty0
                                                                                                  LNG0x479b4b80x18cfeempty0
                                                                                                  LNG0x47b41b80x1a2c8empty0
                                                                                                  LNG0x47ce4800x141f2empty0
                                                                                                  LNG0x47e26780x151c2empty0
                                                                                                  LNG0x47f78400x14f88empty0
                                                                                                  LNG0x480c7c80x14fc4empty0
                                                                                                  LNG0x48217900x14f70empty0
                                                                                                  RT_BITMAP0x48367000x302aempty0
                                                                                                  RT_BITMAP0x48397300x1d4eaempty0
                                                                                                  RT_BITMAP0x4856c200x242aempty0
                                                                                                  RT_ICON0x46e53c80x1628Device independent bitmap graphic, 64 x 128 x 8, image size 4096, 256 important colors0.5363187588152327
                                                                                                  RT_ICON0x46e69f00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colors0.628731343283582
                                                                                                  RT_ICON0x46e78980x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colors0.766245487364621
                                                                                                  RT_ICON0x46e81400x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colors0.8110599078341014
                                                                                                  RT_ICON0x46e88080x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colors0.6307803468208093
                                                                                                  RT_ICON0x46e8d700x3228Device independent bitmap graphic, 64 x 128 x 24, image size 122880.6175233644859813
                                                                                                  RT_ICON0x46ebf980x1ca8Device independent bitmap graphic, 48 x 96 x 24, image size 69120.6170937840785169
                                                                                                  RT_ICON0x46edc400xca8Device independent bitmap graphic, 32 x 64 x 24, image size 30720.6706790123456791
                                                                                                  RT_ICON0x46ee8e80x748Device independent bitmap graphic, 24 x 48 x 24, image size 17280.6888412017167382
                                                                                                  RT_ICON0x46ef0300x368Device independent bitmap graphic, 16 x 32 x 24, image size 7680.7110091743119266
                                                                                                  RT_ICON0x46ef3980x4228Device independent bitmap graphic, 64 x 128 x 32, image size 168960.5643599433160132
                                                                                                  RT_ICON0x46f35c00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 96000.5982365145228216
                                                                                                  RT_ICON0x46f5b680x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 42240.672373358348968
                                                                                                  RT_ICON0x46f6c100x988Device independent bitmap graphic, 24 x 48 x 32, image size 24000.7262295081967213
                                                                                                  RT_ICON0x46f75980x468Device independent bitmap graphic, 16 x 32 x 32, image size 10880.7579787234042553
                                                                                                  RT_ICON0x46f7a000x1628Device independent bitmap graphic, 64 x 128 x 8, image size 4096, 256 important colors0.5430183356840621
                                                                                                  RT_ICON0x46f90280xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colors0.6273987206823027
                                                                                                  RT_ICON0x46f9ed00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colors0.7671480144404332
                                                                                                  RT_ICON0x46fa7780x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colors0.8283410138248848
                                                                                                  RT_ICON0x46fae400x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colors0.5534682080924855
                                                                                                  RT_ICON0x46fb3a80x3228Device independent bitmap graphic, 64 x 128 x 24, image size 122880.6107476635514019
                                                                                                  RT_ICON0x46fe5d00x1ca8Device independent bitmap graphic, 48 x 96 x 24, image size 69120.6232279171210469
                                                                                                  RT_ICON0x47002780xca8Device independent bitmap graphic, 32 x 64 x 24, image size 30720.6623456790123456
                                                                                                  RT_ICON0x4700f200x748Device independent bitmap graphic, 24 x 48 x 24, image size 17280.7006437768240343
                                                                                                  RT_ICON0x47016680x368Device independent bitmap graphic, 16 x 32 x 24, image size 7680.6857798165137615
                                                                                                  RT_ICON0x47019d00x4228Device independent bitmap graphic, 64 x 128 x 32, image size 168960.5653046764289088
                                                                                                  RT_ICON0x4705bf80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 96000.6025933609958506
                                                                                                  RT_ICON0x47081a00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 42240.6639305816135085
                                                                                                  RT_ICON0x47092480x988Device independent bitmap graphic, 24 x 48 x 32, image size 24000.7270491803278688
                                                                                                  RT_ICON0x4709bd00x468Device independent bitmap graphic, 16 x 32 x 32, image size 10880.7322695035460993
                                                                                                  RT_DIALOG0x48590500xb8empty0
                                                                                                  RT_DIALOG0x48591080x106empty0
                                                                                                  RT_DIALOG0x48592100x304empty0
                                                                                                  RT_DIALOG0x48595180x1a0empty0
                                                                                                  RT_DIALOG0x48596b80x376empty0
                                                                                                  RT_DIALOG0x4859a300x260empty0
                                                                                                  RT_STRING0x4859c900xccempty0
                                                                                                  RT_STRING0x4859d600x272empty0
                                                                                                  RT_STRING0x4859fd80x1daempty0
                                                                                                  RT_STRING0x485a1b80xcaempty0
                                                                                                  RT_STRING0x485a2880x130empty0
                                                                                                  RT_ACCELERATOR0x485a3b80x30empty0
                                                                                                  RT_RCDATA0x485a3e80x114aempty0
                                                                                                  RT_RCDATA0x485b5380xa30empty0
                                                                                                  RT_RCDATA0x485bf680x15d6empty0
                                                                                                  RT_RCDATA0x485d5400x145eempty0
                                                                                                  RT_RCDATA0x485e9a00x1380empty0
                                                                                                  RT_RCDATA0x485fd200xd5eempty0
                                                                                                  RT_RCDATA0x4860a800x135eempty0
                                                                                                  RT_RCDATA0x4861de00x135eempty0
                                                                                                  RT_RCDATA0x48631400x12d0empty0
                                                                                                  RT_RCDATA0x48644100x13f8empty0
                                                                                                  RT_RCDATA0x48658080x12a2empty0
                                                                                                  RT_RCDATA0x4866ab00x12dcempty0
                                                                                                  RT_RCDATA0x4867d900x13caempty0
                                                                                                  RT_RCDATA0x48691600x12e6empty0
                                                                                                  RT_RCDATA0x486a4480xa34empty0
                                                                                                  RT_RCDATA0x486ae800x1256empty0
                                                                                                  RT_RCDATA0x486c0d80x1152empty0
                                                                                                  RT_RCDATA0x486d2300x1246empty0
                                                                                                  RT_RCDATA0x486e4780x148aempty0
                                                                                                  RT_RCDATA0x486f9080x12eeempty0
                                                                                                  RT_RCDATA0x4870bf80x1028empty0
                                                                                                  RT_RCDATA0x4871c200x1104empty0
                                                                                                  RT_RCDATA0x4872d280x1268empty0
                                                                                                  RT_RCDATA0x4873f900x12c6empty0
                                                                                                  RT_RCDATA0x48752580x137aempty0
                                                                                                  RT_RCDATA0x48765d80xc58empty0
                                                                                                  RT_RCDATA0x48772300x13aeempty0
                                                                                                  RT_RCDATA0x48785e00x1326empty0
                                                                                                  RT_RCDATA0x48799080x12c4empty0
                                                                                                  RT_RCDATA0x487abd00x13aaempty0
                                                                                                  RT_RCDATA0x487bf800x1442empty0
                                                                                                  RT_RCDATA0x487d3c80x136cempty0
                                                                                                  RT_RCDATA0x487e7380x12f6empty0
                                                                                                  RT_GROUP_ICON0x470a0380xd8data0.5787037037037037
                                                                                                  RT_GROUP_ICON0x470a1100xd8data0.5879629629629629
                                                                                                  RT_VERSION0x470a1e80x378data0.42567567567567566
                                                                                                  RT_MANIFEST0x470a5600x4fcXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (1216), with CRLF line terminatorsEnglishUnited States0.45141065830721006
                                                                                                  DLLImport
                                                                                                  WS2_32.dllWSARecv, WSASend, WSAGetLastError, shutdown, WSAConnect, setsockopt, bind, WSASocketW, htons, WSAStartup, WSACleanup, ioctlsocket, recv, select, GetAddrInfoW, FreeAddrInfoW, InetPtonW, closesocket, send
                                                                                                  CRYPT32.dllCertGetNameStringW
                                                                                                  KERNEL32.dllFileTimeToSystemTime, FindFirstFileW, FindClose, FindNextFileW, GetTimeZoneInformation, SystemTimeToTzSpecificLocalTime, FileTimeToDosDateTime, lstrcmpiW, SizeofResource, LoadResource, FindResourceW, InitializeCriticalSectionEx, RaiseException, GetCurrentProcessId, Thread32Next, ReadProcessMemory, ResumeThread, GetThreadContext, SuspendThread, OpenThread, Thread32First, CreateToolhelp32Snapshot, GetCurrentThread, Module32NextW, LockResource, FindResourceExW, Module32FirstW, GetProcessHandleCount, GetLogicalProcessorInformationEx, GetLocalTime, K32GetProcessMemoryInfo, GetEnvironmentVariableW, AddVectoredExceptionHandler, SetUnhandledExceptionFilter, LocalFree, DecodePointer, OpenProcess, HeapSize, GetProcessHeap, CompareStringW, lstrlenW, GlobalFree, GlobalUnlock, GlobalLock, GlobalAlloc, IsValidCodePage, EnumResourceNamesW, CreateProcessW, MoveFileExW, GetFileSize, CopyFileW, SetLastError, GetDiskFreeSpaceExW, RemoveDirectoryW, GetExitCodeThread, TerminateThread, Process32FirstW, K32GetProcessImageFileNameW, Process32NextW, lstrcmpW, RtlUnwindEx, DosDateTimeToFileTime, IsProcessorFeaturePresent, GetStartupInfoW, UnhandledExceptionFilter, RtlVirtualUnwind, RtlLookupFunctionEntry, RtlCaptureContext, SleepConditionVariableSRW, WakeAllConditionVariable, VirtualQuery, LoadLibraryExA, FlushInstructionCache, InterlockedPushEntrySList, InterlockedPopEntrySList, InitializeSListHead, EncodePointer, OutputDebugStringW, IsDebuggerPresent, TlsFree, CreateThread, ExitThread, FreeLibraryAndExitThread, GetModuleHandleExW, ExitProcess, GetFileType, GetStdHandle, FlsAlloc, FlsGetValue, FlsSetValue, FlsFree, VirtualProtect, HeapReAlloc, HeapFree, HeapAlloc, GetModuleHandleW, GetCurrentProcess, DeviceIoControl, TlsSetValue, LoadLibraryExW, GetProcAddress, FreeLibrary, GetSystemDirectoryW, GetVolumeInformationW, GetSystemInfo, LCMapStringW, GetLocaleInfoW, IsValidLocale, GetUserDefaultLCID, EnumSystemLocalesW, GetCPInfo, GetStringTypeW, GetACP, GetOEMCP, SetFilePointerEx, GetConsoleMode, ReadConsoleW, FlushFileBuffers, GetVersionExW, EnterCriticalSection, GetUserDefaultUILanguage, GlobalMemoryStatusEx, GetModuleFileNameW, WaitForSingleObject, CloseHandle, DeleteCriticalSection, InitializeCriticalSection, ReleaseSRWLockExclusive, GetActiveProcessorCount, GetTickCount64, AcquireSRWLockExclusive, GetSystemTimeAsFileTime, GetFileAttributesExW, GetConsoleOutputCP, HeapDestroy, GetFileAttributesW, CreateDirectoryW, SetFileAttributesW, HeapCreate, WriteFile, SetEndOfFile, SetFilePointer, QueryPerformanceCounter, QueryPerformanceFrequency, SystemTimeToFileTime, WideCharToMultiByte, GetCurrentThreadId, SetThreadStackGuarantee, DeleteFileW, CreateFileW, GetFileSizeEx, ReadFile, MultiByteToWideChar, GetLastError, VirtualAlloc, VirtualFree, Sleep, TerminateProcess, LeaveCriticalSection, SetStdHandle, HeapQueryInformation, FindFirstFileExW, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableW, WriteConsoleW, RtlPcToFileHeader, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, GetTempPathW
                                                                                                  USER32.dllMessageBoxW, SetForegroundWindow, ShowWindow, MoveWindow, BringWindowToTop, GetDlgItem, SetClassLongPtrW, PostQuitMessage, MapWindowPoints, GetMonitorInfoW, MonitorFromWindow, EnableWindow, LoadIconW, DialogBoxParamW, SetWindowTextW, GetWindow, LoadStringW, RegisterClassExW, GetWindowRect, GetClassInfoExW, PostMessageW, IsWindowVisible, LoadImageW, SetTimer, LoadBitmapW, GetClassNameW, SetWindowPos, LoadCursorW, SystemParametersInfoW, CreateWindowExW, GetWindowTextLengthW, GetWindowTextW, BeginPaint, EndPaint, FillRect, IsWindowEnabled, GetFocus, DrawFocusRect, SetCursor, TrackMouseEvent, GetCapture, ReleaseCapture, GetCursorPos, ScreenToClient, UpdateWindow, IsWindow, GetDC, ReleaseDC, GetWindowLongW, OffsetRect, InvalidateRect, CallWindowProcW, GetWindowLongPtrW, SetWindowLongPtrW, DefWindowProcW, DrawTextW, SetRectEmpty, GetSysColor, PtInRect, SetFocus, SetCapture, GetParent, SendMessageW, GetDlgCtrlID, GetClientRect, UnregisterClassW, DestroyWindow, GetActiveWindow, CharLowerW, CharNextW, PostMessageA, GetSystemMetrics, MessageBeep, EndDialog, GetTopWindow, GetWindowThreadProcessId, KillTimer, SetWindowLongW
                                                                                                  GDI32.dllSetBkMode, SetTextColor, ExtTextOutW, SetBkColor, GetStockObject, CreateFontIndirectW, GetObjectW, DeleteDC, DeleteObject, GetTextExtentPoint32W, CreateSolidBrush, CreateCompatibleDC, CreateCompatibleBitmap, GdiGradientFill, BitBlt, GetTextExtentPointW, TextOutW, RestoreDC, SaveDC, CreateFontW, EnumFontFamiliesExW, CreateDIBitmap, SelectObject, GetDIBits
                                                                                                  ADVAPI32.dllFreeSid, GetTokenInformation, GetFileSecurityW, GetSecurityDescriptorDacl, GetAclInformation, GetAce, EqualSid, RegDeleteValueW, RegEnumKeyExW, RegQueryInfoKeyW, RegDeleteKeyW, RegSetValueExW, RegCreateKeyExW, RegOpenKeyExW, RegQueryValueExW, RegCloseKey, SetNamedSecurityInfoW, SetEntriesInAclW, AllocateAndInitializeSid, RegDeleteKeyExW, RegEnumKeyW, OpenSCManagerW, EnumServicesStatusW, CloseServiceHandle, OpenServiceW, QueryServiceStatus, ControlService, QueryServiceConfigW, RegQueryValueW, OpenProcessToken
                                                                                                  SHELL32.dllSHGetPathFromIDListW, SHGetFolderPathW, SHBrowseForFolderW, SHGetSpecialFolderLocation, SHGetFileInfoW, ShellExecuteW, SHGetSpecialFolderPathW, ShellExecuteExW, SHChangeNotify
                                                                                                  ole32.dllCreateStreamOnHGlobal, CoUninitialize, CoInitializeSecurity, CoTaskMemFree, CoTaskMemRealloc, CoTaskMemAlloc, CoCreateInstance, CoSetProxyBlanket, CoInitializeEx
                                                                                                  OLEAUT32.dllSysAllocString, SysFreeString, VariantClear, VarUI4FromStr
                                                                                                  SHLWAPI.dllPathCanonicalizeW, PathFindExtensionW
                                                                                                  COMCTL32.dllDestroyPropertySheetPage, PropertySheetW, ImageList_GetImageCount, ImageList_GetImageInfo, ImageList_Create, ImageList_SetBkColor, ImageList_AddMasked, ImageList_Draw, ImageList_Destroy, InitCommonControlsEx, CreatePropertySheetPageW
                                                                                                  gdiplus.dllGdipCreateBitmapFromStream, GdipCreateHBITMAPFromBitmap, GdipFree, GdipCloneImage, GdipAlloc, GdipDisposeImage, GdiplusStartup, GdiplusShutdown
                                                                                                  WINTRUST.dllWTHelperGetProvSignerFromChain, WTHelperGetProvCertFromChain, WinVerifyTrust, WTHelperProvDataFromStateData
                                                                                                  KERNEL32.dllGetSystemTimeAsFileTime, CreateEventA, GetModuleHandleA, TerminateProcess, GetCurrentProcess, CreateToolhelp32Snapshot, Thread32First, GetCurrentProcessId, GetCurrentThreadId, OpenThread, Thread32Next, CloseHandle, SuspendThread, ResumeThread, WriteProcessMemory, GetSystemInfo, VirtualAlloc, VirtualProtect, VirtualFree, GetProcessAffinityMask, SetProcessAffinityMask, GetCurrentThread, SetThreadAffinityMask, Sleep, LoadLibraryA, FreeLibrary, GetTickCount, SystemTimeToFileTime, FileTimeToSystemTime, GlobalFree, HeapAlloc, HeapFree, GetProcAddress, ExitProcess, EnterCriticalSection, LeaveCriticalSection, InitializeCriticalSection, DeleteCriticalSection, MultiByteToWideChar, GetModuleHandleW, LoadResource, FindResourceExW, FindResourceExA, WideCharToMultiByte, GetThreadLocale, GetUserDefaultLCID, GetSystemDefaultLCID, EnumResourceNamesA, EnumResourceNamesW, EnumResourceLanguagesA, EnumResourceLanguagesW, EnumResourceTypesA, EnumResourceTypesW, CreateFileW, LoadLibraryW, GetLastError, FlushFileBuffers, FlsSetValue, GetCommandLineA, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, EncodePointer, DecodePointer, FlsGetValue, FlsFree, SetLastError, FlsAlloc, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, RtlVirtualUnwind, RtlLookupFunctionEntry, RtlCaptureContext, RaiseException, RtlPcToFileHeader, RtlUnwindEx, LCMapStringA, LCMapStringW, SetHandleCount, GetStdHandle, GetFileType, GetStartupInfoA, GetModuleFileNameA, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, GetEnvironmentStringsW, HeapSetInformation, HeapCreate, HeapDestroy, QueryPerformanceCounter, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, HeapSize, WriteFile, SetFilePointer, GetConsoleCP, GetConsoleMode, HeapReAlloc, InitializeCriticalSectionAndSpinCount, SetStdHandle, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, CreateFileA
                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                  EnglishUnited States
                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  Dec 14, 2024 16:36:03.435431004 CET49709443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:03.435519934 CET4434970978.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:03.435622931 CET49709443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:03.436191082 CET49709443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:03.436271906 CET4434970978.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:03.455523014 CET49709443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:03.455579042 CET4434970978.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:03.468559980 CET49709443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:03.468616009 CET4434970978.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.379508018 CET49710443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:04.379540920 CET4434971078.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.379844904 CET49710443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:04.379986048 CET49710443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:04.379997015 CET4434971078.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.380930901 CET49711443192.168.2.6117.20.41.198
                                                                                                  Dec 14, 2024 16:36:04.381021023 CET44349711117.20.41.198192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.381097078 CET49711443192.168.2.6117.20.41.198
                                                                                                  Dec 14, 2024 16:36:04.381529093 CET49711443192.168.2.6117.20.41.198
                                                                                                  Dec 14, 2024 16:36:04.381565094 CET44349711117.20.41.198192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.382231951 CET49712443192.168.2.6148.113.1.241
                                                                                                  Dec 14, 2024 16:36:04.382283926 CET44349712148.113.1.241192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.382343054 CET49712443192.168.2.6148.113.1.241
                                                                                                  Dec 14, 2024 16:36:04.382652044 CET49712443192.168.2.6148.113.1.241
                                                                                                  Dec 14, 2024 16:36:04.382668018 CET44349712148.113.1.241192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.383500099 CET49713443192.168.2.688.212.232.132
                                                                                                  Dec 14, 2024 16:36:04.383584976 CET4434971388.212.232.132192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.383656979 CET49713443192.168.2.688.212.232.132
                                                                                                  Dec 14, 2024 16:36:04.383999109 CET49713443192.168.2.688.212.232.132
                                                                                                  Dec 14, 2024 16:36:04.384033918 CET4434971388.212.232.132192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.384807110 CET49714443192.168.2.6104.166.145.86
                                                                                                  Dec 14, 2024 16:36:04.384835005 CET44349714104.166.145.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.385006905 CET49714443192.168.2.6104.166.145.86
                                                                                                  Dec 14, 2024 16:36:04.385247946 CET49714443192.168.2.6104.166.145.86
                                                                                                  Dec 14, 2024 16:36:04.385273933 CET44349714104.166.145.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.386284113 CET49715443192.168.2.6156.38.206.18
                                                                                                  Dec 14, 2024 16:36:04.386313915 CET44349715156.38.206.18192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.386367083 CET49715443192.168.2.6156.38.206.18
                                                                                                  Dec 14, 2024 16:36:04.386732101 CET49715443192.168.2.6156.38.206.18
                                                                                                  Dec 14, 2024 16:36:04.386743069 CET44349715156.38.206.18192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.386919975 CET49716443192.168.2.6142.215.208.235
                                                                                                  Dec 14, 2024 16:36:04.386926889 CET44349716142.215.208.235192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.387139082 CET49716443192.168.2.6142.215.208.235
                                                                                                  Dec 14, 2024 16:36:04.387471914 CET49716443192.168.2.6142.215.208.235
                                                                                                  Dec 14, 2024 16:36:04.387480021 CET44349716142.215.208.235192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.387816906 CET49717443192.168.2.6177.154.156.125
                                                                                                  Dec 14, 2024 16:36:04.387824059 CET44349717177.154.156.125192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.387866974 CET49717443192.168.2.6177.154.156.125
                                                                                                  Dec 14, 2024 16:36:04.388214111 CET49717443192.168.2.6177.154.156.125
                                                                                                  Dec 14, 2024 16:36:04.388225079 CET44349717177.154.156.125192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.388423920 CET49718443192.168.2.6199.254.199.227
                                                                                                  Dec 14, 2024 16:36:04.388431072 CET44349718199.254.199.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.388515949 CET49718443192.168.2.6199.254.199.227
                                                                                                  Dec 14, 2024 16:36:04.388834953 CET49718443192.168.2.6199.254.199.227
                                                                                                  Dec 14, 2024 16:36:04.388843060 CET44349718199.254.199.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.389313936 CET49719443192.168.2.6185.252.31.15
                                                                                                  Dec 14, 2024 16:36:04.389322996 CET44349719185.252.31.15192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.389446974 CET49719443192.168.2.6185.252.31.15
                                                                                                  Dec 14, 2024 16:36:04.389864922 CET49719443192.168.2.6185.252.31.15
                                                                                                  Dec 14, 2024 16:36:04.389878035 CET44349719185.252.31.15192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.390105963 CET49720443192.168.2.627.111.161.152
                                                                                                  Dec 14, 2024 16:36:04.390127897 CET4434972027.111.161.152192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.390201092 CET49720443192.168.2.627.111.161.152
                                                                                                  Dec 14, 2024 16:36:04.390494108 CET49720443192.168.2.627.111.161.152
                                                                                                  Dec 14, 2024 16:36:04.390521049 CET4434972027.111.161.152192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.390764952 CET49721443192.168.2.666.203.112.227
                                                                                                  Dec 14, 2024 16:36:04.390791893 CET4434972166.203.112.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.390846968 CET49721443192.168.2.666.203.112.227
                                                                                                  Dec 14, 2024 16:36:04.391136885 CET49721443192.168.2.666.203.112.227
                                                                                                  Dec 14, 2024 16:36:04.391153097 CET4434972166.203.112.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.391418934 CET49722443192.168.2.6195.201.80.82
                                                                                                  Dec 14, 2024 16:36:04.391436100 CET44349722195.201.80.82192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.392347097 CET49723443192.168.2.6148.66.53.10
                                                                                                  Dec 14, 2024 16:36:04.392370939 CET44349723148.66.53.10192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.392391920 CET49722443192.168.2.6195.201.80.82
                                                                                                  Dec 14, 2024 16:36:04.392431974 CET49723443192.168.2.6148.66.53.10
                                                                                                  Dec 14, 2024 16:36:04.392667055 CET49722443192.168.2.6195.201.80.82
                                                                                                  Dec 14, 2024 16:36:04.392690897 CET44349722195.201.80.82192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.393086910 CET49723443192.168.2.6148.66.53.10
                                                                                                  Dec 14, 2024 16:36:04.393114090 CET44349723148.66.53.10192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.395056963 CET49713443192.168.2.688.212.232.132
                                                                                                  Dec 14, 2024 16:36:04.395071030 CET4434971388.212.232.132192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.396275997 CET49717443192.168.2.6177.154.156.125
                                                                                                  Dec 14, 2024 16:36:04.396282911 CET44349717177.154.156.125192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.399518967 CET49716443192.168.2.6142.215.208.235
                                                                                                  Dec 14, 2024 16:36:04.399523020 CET44349716142.215.208.235192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.402055025 CET49710443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:04.402060986 CET4434971078.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.403532982 CET49720443192.168.2.627.111.161.152
                                                                                                  Dec 14, 2024 16:36:04.403538942 CET4434972027.111.161.152192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.404381037 CET49714443192.168.2.6104.166.145.86
                                                                                                  Dec 14, 2024 16:36:04.404436111 CET44349714104.166.145.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.406730890 CET49712443192.168.2.6148.113.1.241
                                                                                                  Dec 14, 2024 16:36:04.406735897 CET44349712148.113.1.241192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.409023046 CET49724443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:04.409049988 CET4434972478.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.409269094 CET49718443192.168.2.6199.254.199.227
                                                                                                  Dec 14, 2024 16:36:04.409269094 CET49724443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:04.409291029 CET44349718199.254.199.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.409477949 CET49724443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:04.409486055 CET4434972478.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.409773111 CET49715443192.168.2.6156.38.206.18
                                                                                                  Dec 14, 2024 16:36:04.409776926 CET44349715156.38.206.18192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.411127090 CET49723443192.168.2.6148.66.53.10
                                                                                                  Dec 14, 2024 16:36:04.411130905 CET44349723148.66.53.10192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.411334038 CET49717443192.168.2.6177.154.156.125
                                                                                                  Dec 14, 2024 16:36:04.411339998 CET44349717177.154.156.125192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.414901018 CET49722443192.168.2.6195.201.80.82
                                                                                                  Dec 14, 2024 16:36:04.414905071 CET44349722195.201.80.82192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.415060997 CET49711443192.168.2.6117.20.41.198
                                                                                                  Dec 14, 2024 16:36:04.415117025 CET44349711117.20.41.198192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.417963982 CET49714443192.168.2.6104.166.145.86
                                                                                                  Dec 14, 2024 16:36:04.417973042 CET49716443192.168.2.6142.215.208.235
                                                                                                  Dec 14, 2024 16:36:04.418003082 CET44349716142.215.208.235192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.418040991 CET44349714104.166.145.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.418087006 CET49721443192.168.2.666.203.112.227
                                                                                                  Dec 14, 2024 16:36:04.418102026 CET4434972166.203.112.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.424181938 CET49719443192.168.2.6185.252.31.15
                                                                                                  Dec 14, 2024 16:36:04.424187899 CET44349719185.252.31.15192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.424216032 CET49713443192.168.2.688.212.232.132
                                                                                                  Dec 14, 2024 16:36:04.424235106 CET4434971388.212.232.132192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.424254894 CET49712443192.168.2.6148.113.1.241
                                                                                                  Dec 14, 2024 16:36:04.424258947 CET44349712148.113.1.241192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.424565077 CET49720443192.168.2.627.111.161.152
                                                                                                  Dec 14, 2024 16:36:04.424570084 CET4434972027.111.161.152192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.431749105 CET49711443192.168.2.6117.20.41.198
                                                                                                  Dec 14, 2024 16:36:04.431806087 CET44349711117.20.41.198192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.432651043 CET49710443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:04.432657003 CET4434971078.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.432678938 CET49723443192.168.2.6148.66.53.10
                                                                                                  Dec 14, 2024 16:36:04.432683945 CET44349723148.66.53.10192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.439599991 CET49724443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:04.439618111 CET4434972478.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.439923048 CET49722443192.168.2.6195.201.80.82
                                                                                                  Dec 14, 2024 16:36:04.439929962 CET44349722195.201.80.82192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.441795111 CET49715443192.168.2.6156.38.206.18
                                                                                                  Dec 14, 2024 16:36:04.441807032 CET44349715156.38.206.18192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.446204901 CET49718443192.168.2.6199.254.199.227
                                                                                                  Dec 14, 2024 16:36:04.446212053 CET44349718199.254.199.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.465321064 CET49721443192.168.2.666.203.112.227
                                                                                                  Dec 14, 2024 16:36:04.465347052 CET49719443192.168.2.6185.252.31.15
                                                                                                  Dec 14, 2024 16:36:04.465348005 CET4434972166.203.112.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.465357065 CET44349719185.252.31.15192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.479984045 CET49724443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:04.480005980 CET4434972478.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.794372082 CET49725443192.168.2.6157.90.219.141
                                                                                                  Dec 14, 2024 16:36:04.794410944 CET44349725157.90.219.141192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.794487000 CET49725443192.168.2.6157.90.219.141
                                                                                                  Dec 14, 2024 16:36:04.794872046 CET49725443192.168.2.6157.90.219.141
                                                                                                  Dec 14, 2024 16:36:04.794889927 CET44349725157.90.219.141192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.827399969 CET49725443192.168.2.6157.90.219.141
                                                                                                  Dec 14, 2024 16:36:04.827423096 CET44349725157.90.219.141192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.848591089 CET49725443192.168.2.6157.90.219.141
                                                                                                  Dec 14, 2024 16:36:04.848613024 CET44349725157.90.219.141192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.857131004 CET4434970978.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.857372046 CET49709443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:04.859661102 CET49709443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:04.859674931 CET4434970978.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.866714954 CET49709443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:04.866724968 CET4434970978.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.893990993 CET49709443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:04.894021988 CET4434970978.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.894056082 CET49709443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:04.894063950 CET4434970978.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.894188881 CET4434970978.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.951960087 CET49709443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:04.952022076 CET4434970978.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.999207973 CET49709443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:05.370896101 CET4434970978.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:05.370923996 CET4434970978.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:05.371120930 CET49709443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:05.371139050 CET4434970978.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:05.371191978 CET49709443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:05.379436970 CET4434970978.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:05.379456997 CET4434970978.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:05.379520893 CET49709443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:05.388168097 CET4434970978.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:05.388497114 CET49709443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:05.388559103 CET4434970978.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:05.388695955 CET49709443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:05.471366882 CET4434970978.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:05.471374989 CET4434970978.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:05.471493006 CET4434970978.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:05.471515894 CET49709443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:05.471585035 CET49709443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:05.483918905 CET49709443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:05.483985901 CET4434970978.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:05.904761076 CET44349716142.215.208.235192.168.2.6
                                                                                                  Dec 14, 2024 16:36:05.905122995 CET49716443192.168.2.6142.215.208.235
                                                                                                  Dec 14, 2024 16:36:05.913181067 CET49716443192.168.2.6142.215.208.235
                                                                                                  Dec 14, 2024 16:36:05.913219929 CET44349716142.215.208.235192.168.2.6
                                                                                                  Dec 14, 2024 16:36:05.975290060 CET49716443192.168.2.6142.215.208.235
                                                                                                  Dec 14, 2024 16:36:05.975323915 CET44349716142.215.208.235192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.006361961 CET49716443192.168.2.6142.215.208.235
                                                                                                  Dec 14, 2024 16:36:06.006387949 CET44349716142.215.208.235192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.006557941 CET49716443192.168.2.6142.215.208.235
                                                                                                  Dec 14, 2024 16:36:06.006839037 CET44349716142.215.208.235192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.006915092 CET49716443192.168.2.6142.215.208.235
                                                                                                  Dec 14, 2024 16:36:06.039340973 CET4434971078.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.039438009 CET49710443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:06.053297997 CET4434972478.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.053375006 CET49724443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:06.086455107 CET44349722195.201.80.82192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.086536884 CET49722443192.168.2.6195.201.80.82
                                                                                                  Dec 14, 2024 16:36:06.113174915 CET44349717177.154.156.125192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.113271952 CET49717443192.168.2.6177.154.156.125
                                                                                                  Dec 14, 2024 16:36:06.179109097 CET4434971388.212.232.132192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.179205894 CET49713443192.168.2.688.212.232.132
                                                                                                  Dec 14, 2024 16:36:06.240128994 CET44349719185.252.31.15192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.240272045 CET49719443192.168.2.6185.252.31.15
                                                                                                  Dec 14, 2024 16:36:06.255392075 CET44349714104.166.145.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.255636930 CET49714443192.168.2.6104.166.145.86
                                                                                                  Dec 14, 2024 16:36:06.267913103 CET44349718199.254.199.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.267992020 CET49718443192.168.2.6199.254.199.227
                                                                                                  Dec 14, 2024 16:36:06.271998882 CET44349725157.90.219.141192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.272078991 CET49725443192.168.2.6157.90.219.141
                                                                                                  Dec 14, 2024 16:36:06.302335978 CET4434972166.203.112.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.302628040 CET49721443192.168.2.666.203.112.227
                                                                                                  Dec 14, 2024 16:36:06.319575071 CET44349723148.66.53.10192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.319694042 CET49723443192.168.2.6148.66.53.10
                                                                                                  Dec 14, 2024 16:36:06.336078882 CET49710443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:06.336101055 CET4434971078.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.336880922 CET49721443192.168.2.666.203.112.227
                                                                                                  Dec 14, 2024 16:36:06.336961985 CET4434972166.203.112.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.337707996 CET49723443192.168.2.6148.66.53.10
                                                                                                  Dec 14, 2024 16:36:06.337726116 CET44349723148.66.53.10192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.338706970 CET49725443192.168.2.6157.90.219.141
                                                                                                  Dec 14, 2024 16:36:06.338718891 CET44349725157.90.219.141192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.339590073 CET49718443192.168.2.6199.254.199.227
                                                                                                  Dec 14, 2024 16:36:06.339616060 CET44349718199.254.199.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.340636015 CET49714443192.168.2.6104.166.145.86
                                                                                                  Dec 14, 2024 16:36:06.340719938 CET44349714104.166.145.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.341428995 CET49719443192.168.2.6185.252.31.15
                                                                                                  Dec 14, 2024 16:36:06.341442108 CET44349719185.252.31.15192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.342305899 CET49713443192.168.2.688.212.232.132
                                                                                                  Dec 14, 2024 16:36:06.342375994 CET4434971388.212.232.132192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.343108892 CET49717443192.168.2.6177.154.156.125
                                                                                                  Dec 14, 2024 16:36:06.343125105 CET44349717177.154.156.125192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.344120026 CET49722443192.168.2.6195.201.80.82
                                                                                                  Dec 14, 2024 16:36:06.344131947 CET44349722195.201.80.82192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.344990969 CET49724443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:06.345002890 CET4434972478.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.345432997 CET49726443192.168.2.6142.215.208.235
                                                                                                  Dec 14, 2024 16:36:06.345525026 CET44349726142.215.208.235192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.345626116 CET49726443192.168.2.6142.215.208.235
                                                                                                  Dec 14, 2024 16:36:06.346092939 CET49726443192.168.2.6142.215.208.235
                                                                                                  Dec 14, 2024 16:36:06.346162081 CET44349726142.215.208.235192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.349795103 CET49723443192.168.2.6148.66.53.10
                                                                                                  Dec 14, 2024 16:36:06.349802017 CET44349723148.66.53.10192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.354163885 CET44349711117.20.41.198192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.354240894 CET49711443192.168.2.6117.20.41.198
                                                                                                  Dec 14, 2024 16:36:06.356352091 CET49711443192.168.2.6117.20.41.198
                                                                                                  Dec 14, 2024 16:36:06.356379986 CET44349711117.20.41.198192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.359333992 CET49710443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:06.359342098 CET4434971078.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.359369993 CET49718443192.168.2.6199.254.199.227
                                                                                                  Dec 14, 2024 16:36:06.359389067 CET44349718199.254.199.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.359432936 CET49714443192.168.2.6104.166.145.86
                                                                                                  Dec 14, 2024 16:36:06.359468937 CET49719443192.168.2.6185.252.31.15
                                                                                                  Dec 14, 2024 16:36:06.359473944 CET44349719185.252.31.15192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.359488010 CET44349714104.166.145.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.361247063 CET49724443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:06.361253977 CET4434972478.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.364943027 CET49723443192.168.2.6148.66.53.10
                                                                                                  Dec 14, 2024 16:36:06.364948034 CET44349723148.66.53.10192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.365103006 CET49723443192.168.2.6148.66.53.10
                                                                                                  Dec 14, 2024 16:36:06.365365982 CET44349723148.66.53.10192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.365434885 CET49723443192.168.2.6148.66.53.10
                                                                                                  Dec 14, 2024 16:36:06.367156982 CET49722443192.168.2.6195.201.80.82
                                                                                                  Dec 14, 2024 16:36:06.367161036 CET44349722195.201.80.82192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.371315002 CET49711443192.168.2.6117.20.41.198
                                                                                                  Dec 14, 2024 16:36:06.371361017 CET44349711117.20.41.198192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.371615887 CET49721443192.168.2.666.203.112.227
                                                                                                  Dec 14, 2024 16:36:06.371615887 CET49714443192.168.2.6104.166.145.86
                                                                                                  Dec 14, 2024 16:36:06.371615887 CET49713443192.168.2.688.212.232.132
                                                                                                  Dec 14, 2024 16:36:06.371675968 CET4434972166.203.112.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.371730089 CET44349714104.166.145.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.371762991 CET4434971388.212.232.132192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.371860981 CET44349714104.166.145.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.382551908 CET49717443192.168.2.6177.154.156.125
                                                                                                  Dec 14, 2024 16:36:06.382565022 CET44349717177.154.156.125192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.382652044 CET49725443192.168.2.6157.90.219.141
                                                                                                  Dec 14, 2024 16:36:06.382659912 CET44349725157.90.219.141192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.383172035 CET49718443192.168.2.6199.254.199.227
                                                                                                  Dec 14, 2024 16:36:06.383177996 CET44349718199.254.199.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.383258104 CET49724443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:06.383263111 CET4434972478.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.383331060 CET49726443192.168.2.6142.215.208.235
                                                                                                  Dec 14, 2024 16:36:06.383387089 CET44349726142.215.208.235192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.383585930 CET44349715156.38.206.18192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.383610010 CET4434972478.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.383639097 CET44349718199.254.199.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.383656979 CET49715443192.168.2.6156.38.206.18
                                                                                                  Dec 14, 2024 16:36:06.384485960 CET49713443192.168.2.688.212.232.132
                                                                                                  Dec 14, 2024 16:36:06.384540081 CET4434971388.212.232.132192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.384852886 CET4434971388.212.232.132192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.385294914 CET49711443192.168.2.6117.20.41.198
                                                                                                  Dec 14, 2024 16:36:06.385313988 CET44349711117.20.41.198192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.385438919 CET44349711117.20.41.198192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.388407946 CET49710443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:06.388422966 CET4434971078.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.388771057 CET4434971078.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.392741919 CET49719443192.168.2.6185.252.31.15
                                                                                                  Dec 14, 2024 16:36:06.392749071 CET44349719185.252.31.15192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.392862082 CET44349719185.252.31.15192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.392934084 CET49721443192.168.2.666.203.112.227
                                                                                                  Dec 14, 2024 16:36:06.392987967 CET4434972166.203.112.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.393320084 CET4434972166.203.112.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.395241022 CET49722443192.168.2.6195.201.80.82
                                                                                                  Dec 14, 2024 16:36:06.395250082 CET44349722195.201.80.82192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.395535946 CET44349722195.201.80.82192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.395850897 CET49725443192.168.2.6157.90.219.141
                                                                                                  Dec 14, 2024 16:36:06.395855904 CET44349725157.90.219.141192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.395998955 CET44349725157.90.219.141192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.403933048 CET44349712148.113.1.241192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.404004097 CET49712443192.168.2.6148.113.1.241
                                                                                                  Dec 14, 2024 16:36:06.408164978 CET49717443192.168.2.6177.154.156.125
                                                                                                  Dec 14, 2024 16:36:06.408191919 CET44349717177.154.156.125192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.408505917 CET44349717177.154.156.125192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.420785904 CET49714443192.168.2.6104.166.145.86
                                                                                                  Dec 14, 2024 16:36:06.420850039 CET44349714104.166.145.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.421581030 CET49726443192.168.2.6142.215.208.235
                                                                                                  Dec 14, 2024 16:36:06.421636105 CET44349726142.215.208.235192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.436300039 CET49724443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:06.436300039 CET49718443192.168.2.6199.254.199.227
                                                                                                  Dec 14, 2024 16:36:06.436306000 CET49711443192.168.2.6117.20.41.198
                                                                                                  Dec 14, 2024 16:36:06.436326981 CET44349711117.20.41.198192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.436331034 CET4434972478.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.436347961 CET44349718199.254.199.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.436367989 CET49710443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:06.436374903 CET4434971078.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.436542034 CET49713443192.168.2.688.212.232.132
                                                                                                  Dec 14, 2024 16:36:06.436542988 CET49721443192.168.2.666.203.112.227
                                                                                                  Dec 14, 2024 16:36:06.436556101 CET49722443192.168.2.6195.201.80.82
                                                                                                  Dec 14, 2024 16:36:06.436556101 CET49725443192.168.2.6157.90.219.141
                                                                                                  Dec 14, 2024 16:36:06.436582088 CET44349722195.201.80.82192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.436606884 CET4434971388.212.232.132192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.436609030 CET44349725157.90.219.141192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.436646938 CET4434972166.203.112.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.436652899 CET49719443192.168.2.6185.252.31.15
                                                                                                  Dec 14, 2024 16:36:06.436660051 CET44349719185.252.31.15192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.451922894 CET49717443192.168.2.6177.154.156.125
                                                                                                  Dec 14, 2024 16:36:06.451953888 CET44349717177.154.156.125192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.467658043 CET49714443192.168.2.6104.166.145.86
                                                                                                  Dec 14, 2024 16:36:06.483161926 CET49722443192.168.2.6195.201.80.82
                                                                                                  Dec 14, 2024 16:36:06.483171940 CET49711443192.168.2.6117.20.41.198
                                                                                                  Dec 14, 2024 16:36:06.483187914 CET49710443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:06.483189106 CET49725443192.168.2.6157.90.219.141
                                                                                                  Dec 14, 2024 16:36:06.483187914 CET49719443192.168.2.6185.252.31.15
                                                                                                  Dec 14, 2024 16:36:06.483244896 CET49724443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:06.483244896 CET49718443192.168.2.6199.254.199.227
                                                                                                  Dec 14, 2024 16:36:06.483314037 CET49713443192.168.2.688.212.232.132
                                                                                                  Dec 14, 2024 16:36:06.483314991 CET49721443192.168.2.666.203.112.227
                                                                                                  Dec 14, 2024 16:36:06.498910904 CET49717443192.168.2.6177.154.156.125
                                                                                                  Dec 14, 2024 16:36:06.552382946 CET49719443192.168.2.6185.252.31.15
                                                                                                  Dec 14, 2024 16:36:06.552413940 CET49711443192.168.2.6117.20.41.198
                                                                                                  Dec 14, 2024 16:36:06.552829981 CET49728443192.168.2.6148.66.53.10
                                                                                                  Dec 14, 2024 16:36:06.552921057 CET44349728148.66.53.10192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.553004980 CET49728443192.168.2.6148.66.53.10
                                                                                                  Dec 14, 2024 16:36:06.567393064 CET4434972027.111.161.152192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.567483902 CET49720443192.168.2.627.111.161.152
                                                                                                  Dec 14, 2024 16:36:06.757498980 CET49722443192.168.2.6195.201.80.82
                                                                                                  Dec 14, 2024 16:36:06.758188963 CET49729443192.168.2.6185.252.31.15
                                                                                                  Dec 14, 2024 16:36:06.758276939 CET44349729185.252.31.15192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.758393049 CET49729443192.168.2.6185.252.31.15
                                                                                                  Dec 14, 2024 16:36:06.878993034 CET49712443192.168.2.6148.113.1.241
                                                                                                  Dec 14, 2024 16:36:06.879035950 CET44349712148.113.1.241192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.879501104 CET49730443192.168.2.6195.201.80.82
                                                                                                  Dec 14, 2024 16:36:06.879544020 CET44349730195.201.80.82192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.879599094 CET49730443192.168.2.6195.201.80.82
                                                                                                  Dec 14, 2024 16:36:06.879623890 CET49715443192.168.2.6156.38.206.18
                                                                                                  Dec 14, 2024 16:36:06.879642963 CET44349715156.38.206.18192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.879787922 CET49725443192.168.2.6157.90.219.141
                                                                                                  Dec 14, 2024 16:36:06.879998922 CET49730443192.168.2.6195.201.80.82
                                                                                                  Dec 14, 2024 16:36:06.880012035 CET44349730195.201.80.82192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.894042015 CET49712443192.168.2.6148.113.1.241
                                                                                                  Dec 14, 2024 16:36:06.894056082 CET44349712148.113.1.241192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.906903982 CET49715443192.168.2.6156.38.206.18
                                                                                                  Dec 14, 2024 16:36:06.906929970 CET44349715156.38.206.18192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.911063910 CET49730443192.168.2.6195.201.80.82
                                                                                                  Dec 14, 2024 16:36:06.911071062 CET44349730195.201.80.82192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.914089918 CET49712443192.168.2.6148.113.1.241
                                                                                                  Dec 14, 2024 16:36:06.914103031 CET44349712148.113.1.241192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.914289951 CET44349712148.113.1.241192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.928226948 CET49730443192.168.2.6195.201.80.82
                                                                                                  Dec 14, 2024 16:36:06.928255081 CET44349730195.201.80.82192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.943985939 CET49715443192.168.2.6156.38.206.18
                                                                                                  Dec 14, 2024 16:36:06.944011927 CET44349715156.38.206.18192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.944295883 CET44349715156.38.206.18192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.967623949 CET49712443192.168.2.6148.113.1.241
                                                                                                  Dec 14, 2024 16:36:06.967634916 CET44349712148.113.1.241192.168.2.6
                                                                                                  Dec 14, 2024 16:36:06.998893023 CET49715443192.168.2.6156.38.206.18
                                                                                                  Dec 14, 2024 16:36:06.998924017 CET44349715156.38.206.18192.168.2.6
                                                                                                  Dec 14, 2024 16:36:07.015685081 CET49712443192.168.2.6148.113.1.241
                                                                                                  Dec 14, 2024 16:36:07.045792103 CET49715443192.168.2.6156.38.206.18
                                                                                                  Dec 14, 2024 16:36:07.190788031 CET49721443192.168.2.666.203.112.227
                                                                                                  Dec 14, 2024 16:36:07.190874100 CET49731443192.168.2.6157.90.219.141
                                                                                                  Dec 14, 2024 16:36:07.190934896 CET44349731157.90.219.141192.168.2.6
                                                                                                  Dec 14, 2024 16:36:07.191051006 CET49731443192.168.2.6157.90.219.141
                                                                                                  Dec 14, 2024 16:36:07.266494036 CET49732443192.168.2.666.203.112.227
                                                                                                  Dec 14, 2024 16:36:07.266580105 CET4434973266.203.112.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:07.266797066 CET49732443192.168.2.666.203.112.227
                                                                                                  Dec 14, 2024 16:36:07.298469067 CET49710443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:07.298552990 CET49717443192.168.2.6177.154.156.125
                                                                                                  Dec 14, 2024 16:36:07.299220085 CET49729443192.168.2.6185.252.31.15
                                                                                                  Dec 14, 2024 16:36:07.299226046 CET49720443192.168.2.627.111.161.152
                                                                                                  Dec 14, 2024 16:36:07.299274921 CET4434972027.111.161.152192.168.2.6
                                                                                                  Dec 14, 2024 16:36:07.299299002 CET44349729185.252.31.15192.168.2.6
                                                                                                  Dec 14, 2024 16:36:07.299333096 CET49718443192.168.2.6199.254.199.227
                                                                                                  Dec 14, 2024 16:36:07.299443007 CET49728443192.168.2.6148.66.53.10
                                                                                                  Dec 14, 2024 16:36:07.299520016 CET44349728148.66.53.10192.168.2.6
                                                                                                  Dec 14, 2024 16:36:07.307251930 CET49720443192.168.2.627.111.161.152
                                                                                                  Dec 14, 2024 16:36:07.307266951 CET4434972027.111.161.152192.168.2.6
                                                                                                  Dec 14, 2024 16:36:07.312473059 CET49728443192.168.2.6148.66.53.10
                                                                                                  Dec 14, 2024 16:36:07.312529087 CET44349728148.66.53.10192.168.2.6
                                                                                                  Dec 14, 2024 16:36:07.325438023 CET49720443192.168.2.627.111.161.152
                                                                                                  Dec 14, 2024 16:36:07.325454950 CET4434972027.111.161.152192.168.2.6
                                                                                                  Dec 14, 2024 16:36:07.325731039 CET4434972027.111.161.152192.168.2.6
                                                                                                  Dec 14, 2024 16:36:07.332624912 CET49728443192.168.2.6148.66.53.10
                                                                                                  Dec 14, 2024 16:36:07.332679987 CET44349728148.66.53.10192.168.2.6
                                                                                                  Dec 14, 2024 16:36:07.347307920 CET49729443192.168.2.6185.252.31.15
                                                                                                  Dec 14, 2024 16:36:07.347368002 CET44349729185.252.31.15192.168.2.6
                                                                                                  Dec 14, 2024 16:36:07.373794079 CET49720443192.168.2.627.111.161.152
                                                                                                  Dec 14, 2024 16:36:07.373819113 CET4434972027.111.161.152192.168.2.6
                                                                                                  Dec 14, 2024 16:36:07.383482933 CET49729443192.168.2.6185.252.31.15
                                                                                                  Dec 14, 2024 16:36:07.383538961 CET44349729185.252.31.15192.168.2.6
                                                                                                  Dec 14, 2024 16:36:07.420675993 CET49720443192.168.2.627.111.161.152
                                                                                                  Dec 14, 2024 16:36:07.592427015 CET49715443192.168.2.6156.38.206.18
                                                                                                  Dec 14, 2024 16:36:07.592626095 CET49733443192.168.2.6199.254.199.227
                                                                                                  Dec 14, 2024 16:36:07.592668056 CET44349733199.254.199.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:07.592842102 CET49733443192.168.2.6199.254.199.227
                                                                                                  Dec 14, 2024 16:36:07.641788006 CET44349726142.215.208.235192.168.2.6
                                                                                                  Dec 14, 2024 16:36:07.641891956 CET49726443192.168.2.6142.215.208.235
                                                                                                  Dec 14, 2024 16:36:07.774969101 CET49731443192.168.2.6157.90.219.141
                                                                                                  Dec 14, 2024 16:36:07.774969101 CET49732443192.168.2.666.203.112.227
                                                                                                  Dec 14, 2024 16:36:07.775053978 CET44349731157.90.219.141192.168.2.6
                                                                                                  Dec 14, 2024 16:36:07.775101900 CET4434973266.203.112.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:07.775283098 CET49733443192.168.2.6199.254.199.227
                                                                                                  Dec 14, 2024 16:36:07.775379896 CET44349733199.254.199.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:07.775686979 CET49724443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:07.775751114 CET49726443192.168.2.6142.215.208.235
                                                                                                  Dec 14, 2024 16:36:07.775823116 CET44349726142.215.208.235192.168.2.6
                                                                                                  Dec 14, 2024 16:36:07.776094913 CET49734443192.168.2.6156.38.206.18
                                                                                                  Dec 14, 2024 16:36:07.776150942 CET44349734156.38.206.18192.168.2.6
                                                                                                  Dec 14, 2024 16:36:07.776228905 CET49734443192.168.2.6156.38.206.18
                                                                                                  Dec 14, 2024 16:36:07.780774117 CET49726443192.168.2.6142.215.208.235
                                                                                                  Dec 14, 2024 16:36:07.780796051 CET44349726142.215.208.235192.168.2.6
                                                                                                  Dec 14, 2024 16:36:07.792984009 CET49731443192.168.2.6157.90.219.141
                                                                                                  Dec 14, 2024 16:36:07.793037891 CET44349731157.90.219.141192.168.2.6
                                                                                                  Dec 14, 2024 16:36:07.799958944 CET49732443192.168.2.666.203.112.227
                                                                                                  Dec 14, 2024 16:36:07.799973965 CET4434973266.203.112.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:07.804824114 CET49726443192.168.2.6142.215.208.235
                                                                                                  Dec 14, 2024 16:36:07.804843903 CET44349726142.215.208.235192.168.2.6
                                                                                                  Dec 14, 2024 16:36:07.805105925 CET44349726142.215.208.235192.168.2.6
                                                                                                  Dec 14, 2024 16:36:07.810453892 CET49733443192.168.2.6199.254.199.227
                                                                                                  Dec 14, 2024 16:36:07.810508966 CET44349733199.254.199.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:07.816061020 CET49732443192.168.2.666.203.112.227
                                                                                                  Dec 14, 2024 16:36:07.816071033 CET4434973266.203.112.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:07.819890976 CET49731443192.168.2.6157.90.219.141
                                                                                                  Dec 14, 2024 16:36:07.819896936 CET44349731157.90.219.141192.168.2.6
                                                                                                  Dec 14, 2024 16:36:07.840446949 CET49733443192.168.2.6199.254.199.227
                                                                                                  Dec 14, 2024 16:36:07.840503931 CET44349733199.254.199.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:07.858197927 CET49726443192.168.2.6142.215.208.235
                                                                                                  Dec 14, 2024 16:36:07.858257055 CET44349726142.215.208.235192.168.2.6
                                                                                                  Dec 14, 2024 16:36:07.905075073 CET49726443192.168.2.6142.215.208.235
                                                                                                  Dec 14, 2024 16:36:08.340853930 CET44349730195.201.80.82192.168.2.6
                                                                                                  Dec 14, 2024 16:36:08.341108084 CET49730443192.168.2.6195.201.80.82
                                                                                                  Dec 14, 2024 16:36:08.361061096 CET49720443192.168.2.627.111.161.152
                                                                                                  Dec 14, 2024 16:36:08.361207008 CET49735443192.168.2.6177.154.156.125
                                                                                                  Dec 14, 2024 16:36:08.361241102 CET44349735177.154.156.125192.168.2.6
                                                                                                  Dec 14, 2024 16:36:08.361526012 CET49735443192.168.2.6177.154.156.125
                                                                                                  Dec 14, 2024 16:36:08.445477009 CET49737443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:08.445481062 CET49736443192.168.2.627.111.161.152
                                                                                                  Dec 14, 2024 16:36:08.445565939 CET4434973627.111.161.152192.168.2.6
                                                                                                  Dec 14, 2024 16:36:08.445565939 CET4434973778.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:08.445667982 CET49737443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:08.445678949 CET49736443192.168.2.627.111.161.152
                                                                                                  Dec 14, 2024 16:36:08.446371078 CET49738443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:08.446415901 CET4434973878.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:08.446523905 CET49738443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:08.763256073 CET49734443192.168.2.6156.38.206.18
                                                                                                  Dec 14, 2024 16:36:08.763297081 CET44349734156.38.206.18192.168.2.6
                                                                                                  Dec 14, 2024 16:36:08.763853073 CET49738443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:08.763890982 CET4434973878.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:08.763988018 CET49737443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:08.764070034 CET4434973778.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:08.764233112 CET49736443192.168.2.627.111.161.152
                                                                                                  Dec 14, 2024 16:36:08.764265060 CET4434973627.111.161.152192.168.2.6
                                                                                                  Dec 14, 2024 16:36:08.765274048 CET49730443192.168.2.6195.201.80.82
                                                                                                  Dec 14, 2024 16:36:08.765280962 CET49735443192.168.2.6177.154.156.125
                                                                                                  Dec 14, 2024 16:36:08.765296936 CET44349735177.154.156.125192.168.2.6
                                                                                                  Dec 14, 2024 16:36:08.765309095 CET44349730195.201.80.82192.168.2.6
                                                                                                  Dec 14, 2024 16:36:08.765626907 CET49714443192.168.2.6104.166.145.86
                                                                                                  Dec 14, 2024 16:36:08.770291090 CET49734443192.168.2.6156.38.206.18
                                                                                                  Dec 14, 2024 16:36:08.770307064 CET44349734156.38.206.18192.168.2.6
                                                                                                  Dec 14, 2024 16:36:08.805231094 CET49738443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:08.805238962 CET4434973878.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:08.805428982 CET49734443192.168.2.6156.38.206.18
                                                                                                  Dec 14, 2024 16:36:08.805438042 CET44349734156.38.206.18192.168.2.6
                                                                                                  Dec 14, 2024 16:36:08.805582047 CET49737443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:08.805645943 CET4434973778.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:08.807017088 CET49736443192.168.2.627.111.161.152
                                                                                                  Dec 14, 2024 16:36:08.807024002 CET4434973627.111.161.152192.168.2.6
                                                                                                  Dec 14, 2024 16:36:08.807076931 CET49735443192.168.2.6177.154.156.125
                                                                                                  Dec 14, 2024 16:36:08.807085037 CET44349735177.154.156.125192.168.2.6
                                                                                                  Dec 14, 2024 16:36:08.807683945 CET49730443192.168.2.6195.201.80.82
                                                                                                  Dec 14, 2024 16:36:08.807710886 CET44349730195.201.80.82192.168.2.6
                                                                                                  Dec 14, 2024 16:36:08.822693110 CET49735443192.168.2.6177.154.156.125
                                                                                                  Dec 14, 2024 16:36:08.822699070 CET44349735177.154.156.125192.168.2.6
                                                                                                  Dec 14, 2024 16:36:08.835103035 CET49736443192.168.2.627.111.161.152
                                                                                                  Dec 14, 2024 16:36:08.835114002 CET4434973627.111.161.152192.168.2.6
                                                                                                  Dec 14, 2024 16:36:08.837809086 CET49737443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:08.837866068 CET4434973778.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:08.840166092 CET49730443192.168.2.6195.201.80.82
                                                                                                  Dec 14, 2024 16:36:08.840177059 CET44349730195.201.80.82192.168.2.6
                                                                                                  Dec 14, 2024 16:36:08.840468884 CET44349730195.201.80.82192.168.2.6
                                                                                                  Dec 14, 2024 16:36:08.843667030 CET49738443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:08.843678951 CET4434973878.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:08.891691923 CET49730443192.168.2.6195.201.80.82
                                                                                                  Dec 14, 2024 16:36:08.891717911 CET44349730195.201.80.82192.168.2.6
                                                                                                  Dec 14, 2024 16:36:08.939745903 CET49730443192.168.2.6195.201.80.82
                                                                                                  Dec 14, 2024 16:36:08.949743032 CET44349729185.252.31.15192.168.2.6
                                                                                                  Dec 14, 2024 16:36:08.951797962 CET49729443192.168.2.6185.252.31.15
                                                                                                  Dec 14, 2024 16:36:08.973176956 CET44349728148.66.53.10192.168.2.6
                                                                                                  Dec 14, 2024 16:36:08.973320007 CET49728443192.168.2.6148.66.53.10
                                                                                                  Dec 14, 2024 16:36:09.487421036 CET49729443192.168.2.6185.252.31.15
                                                                                                  Dec 14, 2024 16:36:09.487500906 CET44349729185.252.31.15192.168.2.6
                                                                                                  Dec 14, 2024 16:36:09.487627983 CET49712443192.168.2.6148.113.1.241
                                                                                                  Dec 14, 2024 16:36:09.487689972 CET49726443192.168.2.6142.215.208.235
                                                                                                  Dec 14, 2024 16:36:09.487718105 CET49728443192.168.2.6148.66.53.10
                                                                                                  Dec 14, 2024 16:36:09.487792969 CET44349728148.66.53.10192.168.2.6
                                                                                                  Dec 14, 2024 16:36:09.488248110 CET49739443192.168.2.6104.166.145.86
                                                                                                  Dec 14, 2024 16:36:09.488296986 CET44349739104.166.145.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:09.488364935 CET49739443192.168.2.6104.166.145.86
                                                                                                  Dec 14, 2024 16:36:09.505439997 CET49729443192.168.2.6185.252.31.15
                                                                                                  Dec 14, 2024 16:36:09.505494118 CET44349729185.252.31.15192.168.2.6
                                                                                                  Dec 14, 2024 16:36:09.515619040 CET49728443192.168.2.6148.66.53.10
                                                                                                  Dec 14, 2024 16:36:09.515672922 CET44349728148.66.53.10192.168.2.6
                                                                                                  Dec 14, 2024 16:36:09.531591892 CET49729443192.168.2.6185.252.31.15
                                                                                                  Dec 14, 2024 16:36:09.531610966 CET44349729185.252.31.15192.168.2.6
                                                                                                  Dec 14, 2024 16:36:09.531893015 CET44349729185.252.31.15192.168.2.6
                                                                                                  Dec 14, 2024 16:36:09.543842077 CET49728443192.168.2.6148.66.53.10
                                                                                                  Dec 14, 2024 16:36:09.543895960 CET44349728148.66.53.10192.168.2.6
                                                                                                  Dec 14, 2024 16:36:09.544363022 CET44349728148.66.53.10192.168.2.6
                                                                                                  Dec 14, 2024 16:36:09.576951027 CET49729443192.168.2.6185.252.31.15
                                                                                                  Dec 14, 2024 16:36:09.576978922 CET44349729185.252.31.15192.168.2.6
                                                                                                  Dec 14, 2024 16:36:09.592665911 CET49728443192.168.2.6148.66.53.10
                                                                                                  Dec 14, 2024 16:36:09.592730999 CET44349728148.66.53.10192.168.2.6
                                                                                                  Dec 14, 2024 16:36:09.623935938 CET49729443192.168.2.6185.252.31.15
                                                                                                  Dec 14, 2024 16:36:09.639635086 CET49728443192.168.2.6148.66.53.10
                                                                                                  Dec 14, 2024 16:36:09.663110018 CET4434973266.203.112.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:09.663208961 CET49732443192.168.2.666.203.112.227
                                                                                                  Dec 14, 2024 16:36:09.665457964 CET44349731157.90.219.141192.168.2.6
                                                                                                  Dec 14, 2024 16:36:09.665652037 CET49731443192.168.2.6157.90.219.141
                                                                                                  Dec 14, 2024 16:36:09.666527033 CET44349733199.254.199.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:09.666618109 CET49733443192.168.2.6199.254.199.227
                                                                                                  Dec 14, 2024 16:36:09.782840967 CET49741443192.168.2.6142.215.208.235
                                                                                                  Dec 14, 2024 16:36:09.782840967 CET49742443192.168.2.6148.113.1.241
                                                                                                  Dec 14, 2024 16:36:09.782931089 CET49730443192.168.2.6195.201.80.82
                                                                                                  Dec 14, 2024 16:36:09.782938004 CET44349741142.215.208.235192.168.2.6
                                                                                                  Dec 14, 2024 16:36:09.782974005 CET44349742148.113.1.241192.168.2.6
                                                                                                  Dec 14, 2024 16:36:09.783014059 CET49741443192.168.2.6142.215.208.235
                                                                                                  Dec 14, 2024 16:36:09.783071995 CET49742443192.168.2.6148.113.1.241
                                                                                                  Dec 14, 2024 16:36:09.783407927 CET49739443192.168.2.6104.166.145.86
                                                                                                  Dec 14, 2024 16:36:09.783422947 CET44349739104.166.145.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:09.783509970 CET49742443192.168.2.6148.113.1.241
                                                                                                  Dec 14, 2024 16:36:09.783545017 CET44349742148.113.1.241192.168.2.6
                                                                                                  Dec 14, 2024 16:36:09.783936024 CET49741443192.168.2.6142.215.208.235
                                                                                                  Dec 14, 2024 16:36:09.784018040 CET44349741142.215.208.235192.168.2.6
                                                                                                  Dec 14, 2024 16:36:09.784019947 CET49733443192.168.2.6199.254.199.227
                                                                                                  Dec 14, 2024 16:36:09.784096956 CET44349733199.254.199.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:09.784123898 CET49731443192.168.2.6157.90.219.141
                                                                                                  Dec 14, 2024 16:36:09.784153938 CET44349731157.90.219.141192.168.2.6
                                                                                                  Dec 14, 2024 16:36:09.784187078 CET49713443192.168.2.688.212.232.132
                                                                                                  Dec 14, 2024 16:36:09.792088032 CET49741443192.168.2.6142.215.208.235
                                                                                                  Dec 14, 2024 16:36:09.792143106 CET44349741142.215.208.235192.168.2.6
                                                                                                  Dec 14, 2024 16:36:09.801938057 CET49733443192.168.2.6199.254.199.227
                                                                                                  Dec 14, 2024 16:36:09.801990986 CET44349733199.254.199.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:09.803718090 CET49742443192.168.2.6148.113.1.241
                                                                                                  Dec 14, 2024 16:36:09.803774118 CET44349742148.113.1.241192.168.2.6
                                                                                                  Dec 14, 2024 16:36:09.807271957 CET49731443192.168.2.6157.90.219.141
                                                                                                  Dec 14, 2024 16:36:09.807352066 CET44349731157.90.219.141192.168.2.6
                                                                                                  Dec 14, 2024 16:36:09.807452917 CET49739443192.168.2.6104.166.145.86
                                                                                                  Dec 14, 2024 16:36:09.807470083 CET44349739104.166.145.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:09.819500923 CET49739443192.168.2.6104.166.145.86
                                                                                                  Dec 14, 2024 16:36:09.819508076 CET44349739104.166.145.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:09.820780993 CET49742443192.168.2.6148.113.1.241
                                                                                                  Dec 14, 2024 16:36:09.820837021 CET44349742148.113.1.241192.168.2.6
                                                                                                  Dec 14, 2024 16:36:09.823076010 CET49733443192.168.2.6199.254.199.227
                                                                                                  Dec 14, 2024 16:36:09.823129892 CET44349733199.254.199.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:09.823604107 CET44349733199.254.199.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:09.832154036 CET49741443192.168.2.6142.215.208.235
                                                                                                  Dec 14, 2024 16:36:09.832217932 CET44349741142.215.208.235192.168.2.6
                                                                                                  Dec 14, 2024 16:36:09.832257986 CET49731443192.168.2.6157.90.219.141
                                                                                                  Dec 14, 2024 16:36:09.832271099 CET44349731157.90.219.141192.168.2.6
                                                                                                  Dec 14, 2024 16:36:09.832591057 CET44349731157.90.219.141192.168.2.6
                                                                                                  Dec 14, 2024 16:36:09.873825073 CET49733443192.168.2.6199.254.199.227
                                                                                                  Dec 14, 2024 16:36:09.873827934 CET49731443192.168.2.6157.90.219.141
                                                                                                  Dec 14, 2024 16:36:09.873887062 CET44349733199.254.199.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:09.873888969 CET44349731157.90.219.141192.168.2.6
                                                                                                  Dec 14, 2024 16:36:09.920805931 CET49733443192.168.2.6199.254.199.227
                                                                                                  Dec 14, 2024 16:36:09.920942068 CET49731443192.168.2.6157.90.219.141
                                                                                                  Dec 14, 2024 16:36:10.126161098 CET49732443192.168.2.666.203.112.227
                                                                                                  Dec 14, 2024 16:36:10.126243114 CET4434973266.203.112.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.126544952 CET49743443192.168.2.6117.20.41.198
                                                                                                  Dec 14, 2024 16:36:10.126626968 CET49744443192.168.2.688.212.232.132
                                                                                                  Dec 14, 2024 16:36:10.126631975 CET44349743117.20.41.198192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.126713991 CET4434974488.212.232.132192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.126810074 CET49743443192.168.2.6117.20.41.198
                                                                                                  Dec 14, 2024 16:36:10.127424002 CET49744443192.168.2.688.212.232.132
                                                                                                  Dec 14, 2024 16:36:10.143201113 CET49732443192.168.2.666.203.112.227
                                                                                                  Dec 14, 2024 16:36:10.143254042 CET4434973266.203.112.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.167263985 CET49732443192.168.2.666.203.112.227
                                                                                                  Dec 14, 2024 16:36:10.167319059 CET4434973266.203.112.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.167809963 CET4434973266.203.112.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.217696905 CET49732443192.168.2.666.203.112.227
                                                                                                  Dec 14, 2024 16:36:10.217758894 CET4434973266.203.112.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.264544964 CET49732443192.168.2.666.203.112.227
                                                                                                  Dec 14, 2024 16:36:10.270447016 CET4434973778.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.270524025 CET49737443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:10.274435043 CET4434973878.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.274507046 CET49738443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:10.294311047 CET49729443192.168.2.6185.252.31.15
                                                                                                  Dec 14, 2024 16:36:10.294365883 CET49745443192.168.2.6195.201.80.82
                                                                                                  Dec 14, 2024 16:36:10.294467926 CET44349745195.201.80.82192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.294543982 CET49745443192.168.2.6195.201.80.82
                                                                                                  Dec 14, 2024 16:36:10.336827993 CET44349735177.154.156.125192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.336946964 CET49735443192.168.2.6177.154.156.125
                                                                                                  Dec 14, 2024 16:36:10.490964890 CET49731443192.168.2.6157.90.219.141
                                                                                                  Dec 14, 2024 16:36:10.491050005 CET49746443192.168.2.6185.252.31.15
                                                                                                  Dec 14, 2024 16:36:10.491137028 CET44349746185.252.31.15192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.491236925 CET49746443192.168.2.6185.252.31.15
                                                                                                  Dec 14, 2024 16:36:10.608930111 CET44349734156.38.206.18192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.609026909 CET49734443192.168.2.6156.38.206.18
                                                                                                  Dec 14, 2024 16:36:10.619420052 CET49744443192.168.2.688.212.232.132
                                                                                                  Dec 14, 2024 16:36:10.619451046 CET49746443192.168.2.6185.252.31.15
                                                                                                  Dec 14, 2024 16:36:10.619512081 CET4434974488.212.232.132192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.619524002 CET44349746185.252.31.15192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.619798899 CET49745443192.168.2.6195.201.80.82
                                                                                                  Dec 14, 2024 16:36:10.619844913 CET44349745195.201.80.82192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.619981050 CET49735443192.168.2.6177.154.156.125
                                                                                                  Dec 14, 2024 16:36:10.619996071 CET44349735177.154.156.125192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.620275974 CET49737443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:10.620302916 CET49738443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:10.620304108 CET4434973778.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.620323896 CET4434973878.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.620681047 CET49743443192.168.2.6117.20.41.198
                                                                                                  Dec 14, 2024 16:36:10.620701075 CET49747443192.168.2.6157.90.219.141
                                                                                                  Dec 14, 2024 16:36:10.620706081 CET44349743117.20.41.198192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.620722055 CET44349747157.90.219.141192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.620785952 CET49747443192.168.2.6157.90.219.141
                                                                                                  Dec 14, 2024 16:36:10.620881081 CET49728443192.168.2.6148.66.53.10
                                                                                                  Dec 14, 2024 16:36:10.621196032 CET49747443192.168.2.6157.90.219.141
                                                                                                  Dec 14, 2024 16:36:10.621208906 CET44349747157.90.219.141192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.621253014 CET49748443192.168.2.6148.66.53.10
                                                                                                  Dec 14, 2024 16:36:10.621304989 CET44349748148.66.53.10192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.621392965 CET49733443192.168.2.6199.254.199.227
                                                                                                  Dec 14, 2024 16:36:10.621395111 CET49732443192.168.2.666.203.112.227
                                                                                                  Dec 14, 2024 16:36:10.621434927 CET49748443192.168.2.6148.66.53.10
                                                                                                  Dec 14, 2024 16:36:10.621666908 CET49748443192.168.2.6148.66.53.10
                                                                                                  Dec 14, 2024 16:36:10.621691942 CET44349748148.66.53.10192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.621932030 CET49749443192.168.2.666.203.112.227
                                                                                                  Dec 14, 2024 16:36:10.621951103 CET4434974966.203.112.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.622042894 CET49749443192.168.2.666.203.112.227
                                                                                                  Dec 14, 2024 16:36:10.628264904 CET49735443192.168.2.6177.154.156.125
                                                                                                  Dec 14, 2024 16:36:10.628268957 CET44349735177.154.156.125192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.629872084 CET49746443192.168.2.6185.252.31.15
                                                                                                  Dec 14, 2024 16:36:10.629884958 CET44349746185.252.31.15192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.629951000 CET49743443192.168.2.6117.20.41.198
                                                                                                  Dec 14, 2024 16:36:10.629964113 CET44349743117.20.41.198192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.630455971 CET49744443192.168.2.688.212.232.132
                                                                                                  Dec 14, 2024 16:36:10.630469084 CET4434974488.212.232.132192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.641979933 CET49745443192.168.2.6195.201.80.82
                                                                                                  Dec 14, 2024 16:36:10.641990900 CET44349745195.201.80.82192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.645024061 CET49743443192.168.2.6117.20.41.198
                                                                                                  Dec 14, 2024 16:36:10.645041943 CET44349743117.20.41.198192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.645435095 CET49738443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:10.645441055 CET4434973878.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.647202969 CET49747443192.168.2.6157.90.219.141
                                                                                                  Dec 14, 2024 16:36:10.647217035 CET44349747157.90.219.141192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.652822971 CET49748443192.168.2.6148.66.53.10
                                                                                                  Dec 14, 2024 16:36:10.652878046 CET44349748148.66.53.10192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.654920101 CET49746443192.168.2.6185.252.31.15
                                                                                                  Dec 14, 2024 16:36:10.654951096 CET44349746185.252.31.15192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.655430079 CET49737443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:10.655441046 CET4434973778.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.658129930 CET49745443192.168.2.6195.201.80.82
                                                                                                  Dec 14, 2024 16:36:10.658185959 CET44349745195.201.80.82192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.658745050 CET49744443192.168.2.688.212.232.132
                                                                                                  Dec 14, 2024 16:36:10.658802032 CET4434974488.212.232.132192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.659490108 CET49735443192.168.2.6177.154.156.125
                                                                                                  Dec 14, 2024 16:36:10.659497023 CET44349735177.154.156.125192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.659960032 CET44349735177.154.156.125192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.662250042 CET49747443192.168.2.6157.90.219.141
                                                                                                  Dec 14, 2024 16:36:10.662261963 CET44349747157.90.219.141192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.673489094 CET49738443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:10.673499107 CET4434973878.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.673957109 CET4434973878.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.681902885 CET49748443192.168.2.6148.66.53.10
                                                                                                  Dec 14, 2024 16:36:10.681958914 CET44349748148.66.53.10192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.685475111 CET49737443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:10.685487986 CET4434973778.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.685842991 CET4434973778.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.702163935 CET49735443192.168.2.6177.154.156.125
                                                                                                  Dec 14, 2024 16:36:10.702172041 CET44349735177.154.156.125192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.716310024 CET49738443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:10.716319084 CET4434973878.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.733433008 CET49737443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:10.733494043 CET4434973778.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.748852968 CET49735443192.168.2.6177.154.156.125
                                                                                                  Dec 14, 2024 16:36:10.764455080 CET49738443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:10.780227900 CET49737443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:10.801717043 CET4434973627.111.161.152192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.801815987 CET49736443192.168.2.627.111.161.152
                                                                                                  Dec 14, 2024 16:36:10.899919033 CET49734443192.168.2.6156.38.206.18
                                                                                                  Dec 14, 2024 16:36:10.900007010 CET44349734156.38.206.18192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.900176048 CET49749443192.168.2.666.203.112.227
                                                                                                  Dec 14, 2024 16:36:10.900254965 CET4434974966.203.112.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.900316000 CET49735443192.168.2.6177.154.156.125
                                                                                                  Dec 14, 2024 16:36:10.900408030 CET49750443192.168.2.6199.254.199.227
                                                                                                  Dec 14, 2024 16:36:10.900492907 CET44349750199.254.199.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.900950909 CET49750443192.168.2.6199.254.199.227
                                                                                                  Dec 14, 2024 16:36:10.911041975 CET49749443192.168.2.666.203.112.227
                                                                                                  Dec 14, 2024 16:36:10.911096096 CET4434974966.203.112.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.935008049 CET49734443192.168.2.6156.38.206.18
                                                                                                  Dec 14, 2024 16:36:10.935061932 CET44349734156.38.206.18192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.935224056 CET49749443192.168.2.666.203.112.227
                                                                                                  Dec 14, 2024 16:36:10.935281038 CET4434974966.203.112.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.965053082 CET49734443192.168.2.6156.38.206.18
                                                                                                  Dec 14, 2024 16:36:10.965121984 CET44349734156.38.206.18192.168.2.6
                                                                                                  Dec 14, 2024 16:36:10.965274096 CET44349734156.38.206.18192.168.2.6
                                                                                                  Dec 14, 2024 16:36:11.015552998 CET49734443192.168.2.6156.38.206.18
                                                                                                  Dec 14, 2024 16:36:11.015583992 CET44349734156.38.206.18192.168.2.6
                                                                                                  Dec 14, 2024 16:36:11.061348915 CET49734443192.168.2.6156.38.206.18
                                                                                                  Dec 14, 2024 16:36:11.061846018 CET44349741142.215.208.235192.168.2.6
                                                                                                  Dec 14, 2024 16:36:11.062691927 CET49741443192.168.2.6142.215.208.235
                                                                                                  Dec 14, 2024 16:36:11.234087944 CET49736443192.168.2.627.111.161.152
                                                                                                  Dec 14, 2024 16:36:11.234091043 CET49751443192.168.2.6177.154.156.125
                                                                                                  Dec 14, 2024 16:36:11.234132051 CET44349751177.154.156.125192.168.2.6
                                                                                                  Dec 14, 2024 16:36:11.234133959 CET4434973627.111.161.152192.168.2.6
                                                                                                  Dec 14, 2024 16:36:11.234433889 CET49751443192.168.2.6177.154.156.125
                                                                                                  Dec 14, 2024 16:36:11.234433889 CET49750443192.168.2.6199.254.199.227
                                                                                                  Dec 14, 2024 16:36:11.234493017 CET44349750199.254.199.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:11.234536886 CET49741443192.168.2.6142.215.208.235
                                                                                                  Dec 14, 2024 16:36:11.234565973 CET44349741142.215.208.235192.168.2.6
                                                                                                  Dec 14, 2024 16:36:11.234702110 CET49734443192.168.2.6156.38.206.18
                                                                                                  Dec 14, 2024 16:36:11.234716892 CET49737443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:11.239123106 CET49736443192.168.2.627.111.161.152
                                                                                                  Dec 14, 2024 16:36:11.239132881 CET4434973627.111.161.152192.168.2.6
                                                                                                  Dec 14, 2024 16:36:11.242686987 CET49741443192.168.2.6142.215.208.235
                                                                                                  Dec 14, 2024 16:36:11.242698908 CET44349741142.215.208.235192.168.2.6
                                                                                                  Dec 14, 2024 16:36:11.251163006 CET49750443192.168.2.6199.254.199.227
                                                                                                  Dec 14, 2024 16:36:11.251163006 CET49736443192.168.2.627.111.161.152
                                                                                                  Dec 14, 2024 16:36:11.251173973 CET44349750199.254.199.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:11.251188993 CET4434973627.111.161.152192.168.2.6
                                                                                                  Dec 14, 2024 16:36:11.251338959 CET4434973627.111.161.152192.168.2.6
                                                                                                  Dec 14, 2024 16:36:11.261524916 CET49750443192.168.2.6199.254.199.227
                                                                                                  Dec 14, 2024 16:36:11.261535883 CET44349750199.254.199.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:11.278579950 CET49741443192.168.2.6142.215.208.235
                                                                                                  Dec 14, 2024 16:36:11.278592110 CET44349741142.215.208.235192.168.2.6
                                                                                                  Dec 14, 2024 16:36:11.278677940 CET44349741142.215.208.235192.168.2.6
                                                                                                  Dec 14, 2024 16:36:11.295892000 CET49736443192.168.2.627.111.161.152
                                                                                                  Dec 14, 2024 16:36:11.295945883 CET4434973627.111.161.152192.168.2.6
                                                                                                  Dec 14, 2024 16:36:11.321149111 CET49741443192.168.2.6142.215.208.235
                                                                                                  Dec 14, 2024 16:36:11.321212053 CET44349741142.215.208.235192.168.2.6
                                                                                                  Dec 14, 2024 16:36:11.342808008 CET49736443192.168.2.627.111.161.152
                                                                                                  Dec 14, 2024 16:36:11.373919010 CET49741443192.168.2.6142.215.208.235
                                                                                                  Dec 14, 2024 16:36:11.401875019 CET44349739104.166.145.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:11.401978970 CET49739443192.168.2.6104.166.145.86
                                                                                                  Dec 14, 2024 16:36:11.555685043 CET44349742148.113.1.241192.168.2.6
                                                                                                  Dec 14, 2024 16:36:11.555785894 CET49742443192.168.2.6148.113.1.241
                                                                                                  Dec 14, 2024 16:36:11.820873022 CET49752443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:11.820899963 CET4434975278.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:11.821041107 CET49752443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:11.821559906 CET49752443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:11.821585894 CET4434975278.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:11.821921110 CET49738443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:11.821938038 CET49753443192.168.2.6156.38.206.18
                                                                                                  Dec 14, 2024 16:36:11.822016954 CET44349753156.38.206.18192.168.2.6
                                                                                                  Dec 14, 2024 16:36:11.822412968 CET49753443192.168.2.6156.38.206.18
                                                                                                  Dec 14, 2024 16:36:11.827683926 CET49752443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:11.827696085 CET4434975278.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:11.856679916 CET49752443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:11.856692076 CET4434975278.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.085346937 CET44349745195.201.80.82192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.085423946 CET49745443192.168.2.6195.201.80.82
                                                                                                  Dec 14, 2024 16:36:12.090405941 CET44349747157.90.219.141192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.090646982 CET49747443192.168.2.6157.90.219.141
                                                                                                  Dec 14, 2024 16:36:12.239768982 CET49736443192.168.2.627.111.161.152
                                                                                                  Dec 14, 2024 16:36:12.247013092 CET49754443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:12.247031927 CET4434975478.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.247205973 CET49754443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:12.249370098 CET44349746185.252.31.15192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.249440908 CET49746443192.168.2.6185.252.31.15
                                                                                                  Dec 14, 2024 16:36:12.324491024 CET44349748148.66.53.10192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.324568987 CET49748443192.168.2.6148.66.53.10
                                                                                                  Dec 14, 2024 16:36:12.333719969 CET44349743117.20.41.198192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.333781004 CET49743443192.168.2.6117.20.41.198
                                                                                                  Dec 14, 2024 16:36:12.374311924 CET4434974488.212.232.132192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.374401093 CET49744443192.168.2.688.212.232.132
                                                                                                  Dec 14, 2024 16:36:12.553225994 CET49745443192.168.2.6195.201.80.82
                                                                                                  Dec 14, 2024 16:36:12.553284883 CET44349745195.201.80.82192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.553359985 CET49747443192.168.2.6157.90.219.141
                                                                                                  Dec 14, 2024 16:36:12.553379059 CET44349747157.90.219.141192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.553565025 CET49753443192.168.2.6156.38.206.18
                                                                                                  Dec 14, 2024 16:36:12.553576946 CET44349753156.38.206.18192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.553957939 CET49744443192.168.2.688.212.232.132
                                                                                                  Dec 14, 2024 16:36:12.554009914 CET4434974488.212.232.132192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.554033041 CET49743443192.168.2.6117.20.41.198
                                                                                                  Dec 14, 2024 16:36:12.554047108 CET44349743117.20.41.198192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.554352045 CET49748443192.168.2.6148.66.53.10
                                                                                                  Dec 14, 2024 16:36:12.554362059 CET44349748148.66.53.10192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.554533005 CET49746443192.168.2.6185.252.31.15
                                                                                                  Dec 14, 2024 16:36:12.554541111 CET44349746185.252.31.15192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.554835081 CET49754443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:12.554862022 CET4434975478.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.554884911 CET49739443192.168.2.6104.166.145.86
                                                                                                  Dec 14, 2024 16:36:12.554896116 CET44349739104.166.145.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.555191040 CET49742443192.168.2.6148.113.1.241
                                                                                                  Dec 14, 2024 16:36:12.555263996 CET44349742148.113.1.241192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.555366993 CET49741443192.168.2.6142.215.208.235
                                                                                                  Dec 14, 2024 16:36:12.555480957 CET49751443192.168.2.6177.154.156.125
                                                                                                  Dec 14, 2024 16:36:12.555507898 CET44349751177.154.156.125192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.555799961 CET49756443192.168.2.627.111.161.152
                                                                                                  Dec 14, 2024 16:36:12.555824995 CET49755443192.168.2.6142.215.208.235
                                                                                                  Dec 14, 2024 16:36:12.555862904 CET44349755142.215.208.235192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.555898905 CET4434975627.111.161.152192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.555938959 CET49755443192.168.2.6142.215.208.235
                                                                                                  Dec 14, 2024 16:36:12.555969954 CET49756443192.168.2.627.111.161.152
                                                                                                  Dec 14, 2024 16:36:12.556356907 CET49755443192.168.2.6142.215.208.235
                                                                                                  Dec 14, 2024 16:36:12.556372881 CET44349755142.215.208.235192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.556493998 CET49756443192.168.2.627.111.161.152
                                                                                                  Dec 14, 2024 16:36:12.556534052 CET4434975627.111.161.152192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.561758041 CET49747443192.168.2.6157.90.219.141
                                                                                                  Dec 14, 2024 16:36:12.561764002 CET44349747157.90.219.141192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.563905954 CET49753443192.168.2.6156.38.206.18
                                                                                                  Dec 14, 2024 16:36:12.563910961 CET44349753156.38.206.18192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.565079927 CET49743443192.168.2.6117.20.41.198
                                                                                                  Dec 14, 2024 16:36:12.565097094 CET44349743117.20.41.198192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.569091082 CET49754443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:12.569097996 CET4434975478.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.574237108 CET4434974966.203.112.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.574321032 CET49749443192.168.2.666.203.112.227
                                                                                                  Dec 14, 2024 16:36:12.577903986 CET49743443192.168.2.6117.20.41.198
                                                                                                  Dec 14, 2024 16:36:12.577920914 CET44349743117.20.41.198192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.578052998 CET44349743117.20.41.198192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.578077078 CET49746443192.168.2.6185.252.31.15
                                                                                                  Dec 14, 2024 16:36:12.578080893 CET44349746185.252.31.15192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.578892946 CET49751443192.168.2.6177.154.156.125
                                                                                                  Dec 14, 2024 16:36:12.578907013 CET44349751177.154.156.125192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.579098940 CET49755443192.168.2.6142.215.208.235
                                                                                                  Dec 14, 2024 16:36:12.579106092 CET44349755142.215.208.235192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.579173088 CET49744443192.168.2.688.212.232.132
                                                                                                  Dec 14, 2024 16:36:12.579188108 CET4434974488.212.232.132192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.580229998 CET49742443192.168.2.6148.113.1.241
                                                                                                  Dec 14, 2024 16:36:12.580239058 CET44349742148.113.1.241192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.580389977 CET49748443192.168.2.6148.66.53.10
                                                                                                  Dec 14, 2024 16:36:12.580394030 CET44349748148.66.53.10192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.582276106 CET49745443192.168.2.6195.201.80.82
                                                                                                  Dec 14, 2024 16:36:12.582288027 CET44349745195.201.80.82192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.591403008 CET49746443192.168.2.6185.252.31.15
                                                                                                  Dec 14, 2024 16:36:12.591406107 CET44349746185.252.31.15192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.591470957 CET49739443192.168.2.6104.166.145.86
                                                                                                  Dec 14, 2024 16:36:12.591475010 CET44349739104.166.145.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.591527939 CET49756443192.168.2.627.111.161.152
                                                                                                  Dec 14, 2024 16:36:12.591543913 CET4434975627.111.161.152192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.591778040 CET44349746185.252.31.15192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.594105959 CET49747443192.168.2.6157.90.219.141
                                                                                                  Dec 14, 2024 16:36:12.594113111 CET44349747157.90.219.141192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.594281912 CET44349747157.90.219.141192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.600254059 CET49755443192.168.2.6142.215.208.235
                                                                                                  Dec 14, 2024 16:36:12.600260973 CET44349755142.215.208.235192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.600339890 CET49748443192.168.2.6148.66.53.10
                                                                                                  Dec 14, 2024 16:36:12.600343943 CET44349748148.66.53.10192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.600656033 CET44349748148.66.53.10192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.601126909 CET49753443192.168.2.6156.38.206.18
                                                                                                  Dec 14, 2024 16:36:12.601131916 CET44349753156.38.206.18192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.606153011 CET49754443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:12.606158018 CET4434975478.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.607681036 CET49756443192.168.2.627.111.161.152
                                                                                                  Dec 14, 2024 16:36:12.607693911 CET4434975627.111.161.152192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.610272884 CET49742443192.168.2.6148.113.1.241
                                                                                                  Dec 14, 2024 16:36:12.610285997 CET44349742148.113.1.241192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.610534906 CET44349742148.113.1.241192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.618267059 CET49744443192.168.2.688.212.232.132
                                                                                                  Dec 14, 2024 16:36:12.618293047 CET4434974488.212.232.132192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.618777037 CET4434974488.212.232.132192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.619945049 CET49751443192.168.2.6177.154.156.125
                                                                                                  Dec 14, 2024 16:36:12.619959116 CET44349751177.154.156.125192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.621324062 CET49745443192.168.2.6195.201.80.82
                                                                                                  Dec 14, 2024 16:36:12.621345043 CET44349745195.201.80.82192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.621438026 CET44349745195.201.80.82192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.623827934 CET49743443192.168.2.6117.20.41.198
                                                                                                  Dec 14, 2024 16:36:12.623847008 CET44349743117.20.41.198192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.627507925 CET49739443192.168.2.6104.166.145.86
                                                                                                  Dec 14, 2024 16:36:12.627511978 CET44349739104.166.145.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.627768040 CET44349739104.166.145.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.639456987 CET49747443192.168.2.6157.90.219.141
                                                                                                  Dec 14, 2024 16:36:12.639456987 CET49746443192.168.2.6185.252.31.15
                                                                                                  Dec 14, 2024 16:36:12.639467955 CET44349747157.90.219.141192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.639475107 CET44349746185.252.31.15192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.655080080 CET49748443192.168.2.6148.66.53.10
                                                                                                  Dec 14, 2024 16:36:12.655092955 CET44349748148.66.53.10192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.655095100 CET49742443192.168.2.6148.113.1.241
                                                                                                  Dec 14, 2024 16:36:12.655119896 CET44349742148.113.1.241192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.670737028 CET49745443192.168.2.6195.201.80.82
                                                                                                  Dec 14, 2024 16:36:12.670737028 CET49743443192.168.2.6117.20.41.198
                                                                                                  Dec 14, 2024 16:36:12.670759916 CET44349745195.201.80.82192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.670794964 CET49739443192.168.2.6104.166.145.86
                                                                                                  Dec 14, 2024 16:36:12.670802116 CET44349739104.166.145.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.670828104 CET49744443192.168.2.688.212.232.132
                                                                                                  Dec 14, 2024 16:36:12.670890093 CET4434974488.212.232.132192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.686321020 CET49747443192.168.2.6157.90.219.141
                                                                                                  Dec 14, 2024 16:36:12.686398029 CET49746443192.168.2.6185.252.31.15
                                                                                                  Dec 14, 2024 16:36:12.701951027 CET49748443192.168.2.6148.66.53.10
                                                                                                  Dec 14, 2024 16:36:12.702102900 CET49742443192.168.2.6148.113.1.241
                                                                                                  Dec 14, 2024 16:36:12.717580080 CET49745443192.168.2.6195.201.80.82
                                                                                                  Dec 14, 2024 16:36:12.717581987 CET49739443192.168.2.6104.166.145.86
                                                                                                  Dec 14, 2024 16:36:12.717709064 CET49744443192.168.2.688.212.232.132
                                                                                                  Dec 14, 2024 16:36:12.863024950 CET49752443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:12.863071918 CET49743443192.168.2.6117.20.41.198
                                                                                                  Dec 14, 2024 16:36:12.863106966 CET49742443192.168.2.6148.113.1.241
                                                                                                  Dec 14, 2024 16:36:12.863169909 CET49744443192.168.2.688.212.232.132
                                                                                                  Dec 14, 2024 16:36:12.863193035 CET49739443192.168.2.6104.166.145.86
                                                                                                  Dec 14, 2024 16:36:12.863235950 CET49753443192.168.2.6156.38.206.18
                                                                                                  Dec 14, 2024 16:36:12.863259077 CET49755443192.168.2.6142.215.208.235
                                                                                                  Dec 14, 2024 16:36:12.863297939 CET49751443192.168.2.6177.154.156.125
                                                                                                  Dec 14, 2024 16:36:12.863343954 CET49750443192.168.2.6199.254.199.227
                                                                                                  Dec 14, 2024 16:36:12.863346100 CET49746443192.168.2.6185.252.31.15
                                                                                                  Dec 14, 2024 16:36:12.863388062 CET49756443192.168.2.627.111.161.152
                                                                                                  Dec 14, 2024 16:36:12.863409042 CET49749443192.168.2.666.203.112.227
                                                                                                  Dec 14, 2024 16:36:12.863445997 CET49745443192.168.2.6195.201.80.82
                                                                                                  Dec 14, 2024 16:36:12.863504887 CET49747443192.168.2.6157.90.219.141
                                                                                                  Dec 14, 2024 16:36:12.863514900 CET49748443192.168.2.6148.66.53.10
                                                                                                  Dec 14, 2024 16:36:12.863569021 CET4434974966.203.112.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.863635063 CET49749443192.168.2.666.203.112.227
                                                                                                  Dec 14, 2024 16:36:12.903376102 CET44349753156.38.206.18192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.903404951 CET4434975278.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.907331944 CET44349755142.215.208.235192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.907344103 CET4434975627.111.161.152192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.907378912 CET44349750199.254.199.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:12.907412052 CET44349751177.154.156.125192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.093228102 CET49762443192.168.2.666.203.112.227
                                                                                                  Dec 14, 2024 16:36:13.093266964 CET4434976266.203.112.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.093421936 CET49762443192.168.2.666.203.112.227
                                                                                                  Dec 14, 2024 16:36:13.093631029 CET49762443192.168.2.666.203.112.227
                                                                                                  Dec 14, 2024 16:36:13.093637943 CET4434976266.203.112.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.120682955 CET49762443192.168.2.666.203.112.227
                                                                                                  Dec 14, 2024 16:36:13.120698929 CET4434976266.203.112.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.143735886 CET49762443192.168.2.666.203.112.227
                                                                                                  Dec 14, 2024 16:36:13.143743038 CET4434976266.203.112.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.153481960 CET49763443192.168.2.6117.20.41.198
                                                                                                  Dec 14, 2024 16:36:13.153522015 CET44349763117.20.41.198192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.153716087 CET49763443192.168.2.6117.20.41.198
                                                                                                  Dec 14, 2024 16:36:13.225632906 CET4434975278.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.225733042 CET49752443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:13.225733042 CET49752443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:13.251805067 CET49764443192.168.2.6148.113.1.241
                                                                                                  Dec 14, 2024 16:36:13.251876116 CET44349764148.113.1.241192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.251878023 CET49765443192.168.2.6195.201.80.82
                                                                                                  Dec 14, 2024 16:36:13.251960039 CET49764443192.168.2.6148.113.1.241
                                                                                                  Dec 14, 2024 16:36:13.251966000 CET44349765195.201.80.82192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.252054930 CET49765443192.168.2.6195.201.80.82
                                                                                                  Dec 14, 2024 16:36:13.486716032 CET49766443192.168.2.6148.66.53.10
                                                                                                  Dec 14, 2024 16:36:13.486758947 CET44349766148.66.53.10192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.486881971 CET49766443192.168.2.6148.66.53.10
                                                                                                  Dec 14, 2024 16:36:13.487400055 CET49766443192.168.2.6148.66.53.10
                                                                                                  Dec 14, 2024 16:36:13.487417936 CET44349766148.66.53.10192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.487824917 CET49767443192.168.2.6156.38.206.18
                                                                                                  Dec 14, 2024 16:36:13.487858057 CET44349767156.38.206.18192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.487912893 CET49767443192.168.2.6156.38.206.18
                                                                                                  Dec 14, 2024 16:36:13.488219976 CET49767443192.168.2.6156.38.206.18
                                                                                                  Dec 14, 2024 16:36:13.488229036 CET44349767156.38.206.18192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.488821983 CET49768443192.168.2.627.111.161.152
                                                                                                  Dec 14, 2024 16:36:13.488909006 CET4434976827.111.161.152192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.488981962 CET49768443192.168.2.627.111.161.152
                                                                                                  Dec 14, 2024 16:36:13.489322901 CET49768443192.168.2.627.111.161.152
                                                                                                  Dec 14, 2024 16:36:13.489413023 CET4434976827.111.161.152192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.489501953 CET49769443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:13.489583015 CET4434976978.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.489655972 CET49769443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:13.489898920 CET49769443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:13.489912987 CET4434976978.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.490410089 CET49770443192.168.2.6199.254.199.227
                                                                                                  Dec 14, 2024 16:36:13.490494967 CET44349770199.254.199.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.490569115 CET49770443192.168.2.6199.254.199.227
                                                                                                  Dec 14, 2024 16:36:13.500648022 CET49767443192.168.2.6156.38.206.18
                                                                                                  Dec 14, 2024 16:36:13.500655890 CET44349767156.38.206.18192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.502944946 CET49766443192.168.2.6148.66.53.10
                                                                                                  Dec 14, 2024 16:36:13.502970934 CET44349766148.66.53.10192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.511960030 CET49769443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:13.512023926 CET4434976978.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.519396067 CET49768443192.168.2.627.111.161.152
                                                                                                  Dec 14, 2024 16:36:13.519452095 CET4434976827.111.161.152192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.526145935 CET49766443192.168.2.6148.66.53.10
                                                                                                  Dec 14, 2024 16:36:13.526202917 CET44349766148.66.53.10192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.534993887 CET49769443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:13.535017014 CET4434976978.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.537698030 CET49767443192.168.2.6156.38.206.18
                                                                                                  Dec 14, 2024 16:36:13.537710905 CET44349767156.38.206.18192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.551373005 CET49768443192.168.2.627.111.161.152
                                                                                                  Dec 14, 2024 16:36:13.551429033 CET4434976827.111.161.152192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.593091011 CET49771443192.168.2.6177.154.156.125
                                                                                                  Dec 14, 2024 16:36:13.593174934 CET44349771177.154.156.125192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.593261003 CET49763443192.168.2.6117.20.41.198
                                                                                                  Dec 14, 2024 16:36:13.593286991 CET44349763117.20.41.198192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.593355894 CET49771443192.168.2.6177.154.156.125
                                                                                                  Dec 14, 2024 16:36:13.593441010 CET49764443192.168.2.6148.113.1.241
                                                                                                  Dec 14, 2024 16:36:13.593450069 CET49765443192.168.2.6195.201.80.82
                                                                                                  Dec 14, 2024 16:36:13.593485117 CET44349764148.113.1.241192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.593493938 CET44349765195.201.80.82192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.593631029 CET49771443192.168.2.6177.154.156.125
                                                                                                  Dec 14, 2024 16:36:13.593668938 CET44349771177.154.156.125192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.593756914 CET49772443192.168.2.6104.166.145.86
                                                                                                  Dec 14, 2024 16:36:13.593801022 CET44349772104.166.145.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.595294952 CET49772443192.168.2.6104.166.145.86
                                                                                                  Dec 14, 2024 16:36:13.600435972 CET49765443192.168.2.6195.201.80.82
                                                                                                  Dec 14, 2024 16:36:13.600465059 CET44349765195.201.80.82192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.603084087 CET49763443192.168.2.6117.20.41.198
                                                                                                  Dec 14, 2024 16:36:13.603089094 CET44349763117.20.41.198192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.604480028 CET49764443192.168.2.6148.113.1.241
                                                                                                  Dec 14, 2024 16:36:13.604491949 CET44349764148.113.1.241192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.623519897 CET49764443192.168.2.6148.113.1.241
                                                                                                  Dec 14, 2024 16:36:13.623532057 CET44349764148.113.1.241192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.624676943 CET49771443192.168.2.6177.154.156.125
                                                                                                  Dec 14, 2024 16:36:13.624731064 CET44349771177.154.156.125192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.638691902 CET49771443192.168.2.6177.154.156.125
                                                                                                  Dec 14, 2024 16:36:13.638717890 CET44349771177.154.156.125192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.639334917 CET49763443192.168.2.6117.20.41.198
                                                                                                  Dec 14, 2024 16:36:13.639342070 CET44349763117.20.41.198192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.640528917 CET49765443192.168.2.6195.201.80.82
                                                                                                  Dec 14, 2024 16:36:13.640585899 CET44349765195.201.80.82192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.815918922 CET44349755142.215.208.235192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.815998077 CET49755443192.168.2.6142.215.208.235
                                                                                                  Dec 14, 2024 16:36:13.816020966 CET49755443192.168.2.6142.215.208.235
                                                                                                  Dec 14, 2024 16:36:13.904716969 CET44349750199.254.199.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.904953003 CET49750443192.168.2.6199.254.199.227
                                                                                                  Dec 14, 2024 16:36:13.904953957 CET49750443192.168.2.6199.254.199.227
                                                                                                  Dec 14, 2024 16:36:13.917921066 CET49770443192.168.2.6199.254.199.227
                                                                                                  Dec 14, 2024 16:36:13.917956114 CET49773443192.168.2.6157.90.219.141
                                                                                                  Dec 14, 2024 16:36:13.918003082 CET44349770199.254.199.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.918041945 CET44349773157.90.219.141192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.918194056 CET49774443192.168.2.688.212.232.132
                                                                                                  Dec 14, 2024 16:36:13.918205023 CET4434977488.212.232.132192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.918256044 CET49772443192.168.2.6104.166.145.86
                                                                                                  Dec 14, 2024 16:36:13.918294907 CET44349772104.166.145.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.918359041 CET49773443192.168.2.6157.90.219.141
                                                                                                  Dec 14, 2024 16:36:13.918395996 CET49774443192.168.2.688.212.232.132
                                                                                                  Dec 14, 2024 16:36:13.918654919 CET49773443192.168.2.6157.90.219.141
                                                                                                  Dec 14, 2024 16:36:13.918715000 CET44349773157.90.219.141192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.918807983 CET49774443192.168.2.688.212.232.132
                                                                                                  Dec 14, 2024 16:36:13.918822050 CET4434977488.212.232.132192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.921113968 CET49769443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:13.921139956 CET49763443192.168.2.6117.20.41.198
                                                                                                  Dec 14, 2024 16:36:13.921168089 CET49764443192.168.2.6148.113.1.241
                                                                                                  Dec 14, 2024 16:36:13.921212912 CET49774443192.168.2.688.212.232.132
                                                                                                  Dec 14, 2024 16:36:13.921744108 CET49767443192.168.2.6156.38.206.18
                                                                                                  Dec 14, 2024 16:36:13.921797037 CET49771443192.168.2.6177.154.156.125
                                                                                                  Dec 14, 2024 16:36:13.921854019 CET49768443192.168.2.627.111.161.152
                                                                                                  Dec 14, 2024 16:36:13.921852112 CET49772443192.168.2.6104.166.145.86
                                                                                                  Dec 14, 2024 16:36:13.921855927 CET49770443192.168.2.6199.254.199.227
                                                                                                  Dec 14, 2024 16:36:13.921879053 CET49762443192.168.2.666.203.112.227
                                                                                                  Dec 14, 2024 16:36:13.922470093 CET49765443192.168.2.6195.201.80.82
                                                                                                  Dec 14, 2024 16:36:13.922470093 CET49766443192.168.2.6148.66.53.10
                                                                                                  Dec 14, 2024 16:36:13.922497034 CET49773443192.168.2.6157.90.219.141
                                                                                                  Dec 14, 2024 16:36:13.963359118 CET4434976266.203.112.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.963368893 CET4434976978.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.963371992 CET44349764148.113.1.241192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.963372946 CET44349773157.90.219.141192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.963373899 CET44349772104.166.145.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.963393927 CET44349771177.154.156.125192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.963397026 CET44349770199.254.199.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.963404894 CET4434976827.111.161.152192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.963409901 CET44349766148.66.53.10192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.963429928 CET44349763117.20.41.198192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.963429928 CET44349765195.201.80.82192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.967327118 CET44349767156.38.206.18192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.967336893 CET4434977488.212.232.132192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.973037004 CET4434975478.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:13.973103046 CET49754443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:14.021768093 CET49775443192.168.2.6185.252.31.15
                                                                                                  Dec 14, 2024 16:36:14.021836996 CET49776443192.168.2.6148.113.1.241
                                                                                                  Dec 14, 2024 16:36:14.021856070 CET44349775185.252.31.15192.168.2.6
                                                                                                  Dec 14, 2024 16:36:14.021924973 CET44349776148.113.1.241192.168.2.6
                                                                                                  Dec 14, 2024 16:36:14.021989107 CET49775443192.168.2.6185.252.31.15
                                                                                                  Dec 14, 2024 16:36:14.022049904 CET49776443192.168.2.6148.113.1.241
                                                                                                  Dec 14, 2024 16:36:14.083179951 CET44349751177.154.156.125192.168.2.6
                                                                                                  Dec 14, 2024 16:36:14.083276987 CET49751443192.168.2.6177.154.156.125
                                                                                                  Dec 14, 2024 16:36:14.083276987 CET49751443192.168.2.6177.154.156.125
                                                                                                  Dec 14, 2024 16:36:14.214164019 CET49776443192.168.2.6148.113.1.241
                                                                                                  Dec 14, 2024 16:36:14.214165926 CET49775443192.168.2.6185.252.31.15
                                                                                                  Dec 14, 2024 16:36:14.214271069 CET44349775185.252.31.15192.168.2.6
                                                                                                  Dec 14, 2024 16:36:14.214337111 CET44349776148.113.1.241192.168.2.6
                                                                                                  Dec 14, 2024 16:36:14.214428902 CET49776443192.168.2.6148.113.1.241
                                                                                                  Dec 14, 2024 16:36:14.214431047 CET49775443192.168.2.6185.252.31.15
                                                                                                  Dec 14, 2024 16:36:14.368057013 CET44349753156.38.206.18192.168.2.6
                                                                                                  Dec 14, 2024 16:36:14.368169069 CET49753443192.168.2.6156.38.206.18
                                                                                                  Dec 14, 2024 16:36:14.368170023 CET49753443192.168.2.6156.38.206.18
                                                                                                  Dec 14, 2024 16:36:14.369694948 CET49777443192.168.2.6117.20.41.198
                                                                                                  Dec 14, 2024 16:36:14.369750023 CET44349777117.20.41.198192.168.2.6
                                                                                                  Dec 14, 2024 16:36:14.369900942 CET49777443192.168.2.6117.20.41.198
                                                                                                  Dec 14, 2024 16:36:14.370953083 CET4434975627.111.161.152192.168.2.6
                                                                                                  Dec 14, 2024 16:36:14.371042013 CET49756443192.168.2.627.111.161.152
                                                                                                  Dec 14, 2024 16:36:14.371042013 CET49756443192.168.2.627.111.161.152
                                                                                                  Dec 14, 2024 16:36:14.396323919 CET49778443192.168.2.688.212.232.132
                                                                                                  Dec 14, 2024 16:36:14.396409988 CET4434977888.212.232.132192.168.2.6
                                                                                                  Dec 14, 2024 16:36:14.396733046 CET49778443192.168.2.688.212.232.132
                                                                                                  Dec 14, 2024 16:36:14.434395075 CET49779443192.168.2.6104.166.145.86
                                                                                                  Dec 14, 2024 16:36:14.434482098 CET44349779104.166.145.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:14.434645891 CET49779443192.168.2.6104.166.145.86
                                                                                                  Dec 14, 2024 16:36:14.484272003 CET49754443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:14.484313965 CET4434975478.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:14.484472036 CET49778443192.168.2.688.212.232.132
                                                                                                  Dec 14, 2024 16:36:14.484541893 CET4434977888.212.232.132192.168.2.6
                                                                                                  Dec 14, 2024 16:36:14.484715939 CET49777443192.168.2.6117.20.41.198
                                                                                                  Dec 14, 2024 16:36:14.484798908 CET44349777117.20.41.198192.168.2.6
                                                                                                  Dec 14, 2024 16:36:14.484941959 CET49779443192.168.2.6104.166.145.86
                                                                                                  Dec 14, 2024 16:36:14.485055923 CET44349779104.166.145.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:14.499689102 CET49754443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:14.499715090 CET4434975478.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:14.507792950 CET49779443192.168.2.6104.166.145.86
                                                                                                  Dec 14, 2024 16:36:14.507847071 CET44349779104.166.145.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:14.511461020 CET49778443192.168.2.688.212.232.132
                                                                                                  Dec 14, 2024 16:36:14.511470079 CET49777443192.168.2.6117.20.41.198
                                                                                                  Dec 14, 2024 16:36:14.511476040 CET4434977888.212.232.132192.168.2.6
                                                                                                  Dec 14, 2024 16:36:14.511507988 CET44349777117.20.41.198192.168.2.6
                                                                                                  Dec 14, 2024 16:36:14.525610924 CET49779443192.168.2.6104.166.145.86
                                                                                                  Dec 14, 2024 16:36:14.525614023 CET49777443192.168.2.6117.20.41.198
                                                                                                  Dec 14, 2024 16:36:14.525623083 CET44349779104.166.145.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:14.525629997 CET44349777117.20.41.198192.168.2.6
                                                                                                  Dec 14, 2024 16:36:14.540914059 CET49754443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:14.540925026 CET4434975478.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:14.541064978 CET49754443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:14.541124105 CET4434975478.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:14.541214943 CET49754443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:14.547705889 CET49778443192.168.2.688.212.232.132
                                                                                                  Dec 14, 2024 16:36:14.547760963 CET4434977888.212.232.132192.168.2.6
                                                                                                  Dec 14, 2024 16:36:14.716384888 CET49780443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:14.716480970 CET4434978078.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:14.716615915 CET49780443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:14.717402935 CET49780443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:14.717436075 CET4434978078.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:14.751235008 CET49780443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:14.751252890 CET4434978078.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:14.768574953 CET49780443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:14.768589020 CET4434978078.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:14.790309906 CET4434976266.203.112.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:14.790406942 CET49762443192.168.2.666.203.112.227
                                                                                                  Dec 14, 2024 16:36:14.790406942 CET49762443192.168.2.666.203.112.227
                                                                                                  Dec 14, 2024 16:36:14.909321070 CET4434976978.140.180.43192.168.2.6
                                                                                                  Dec 14, 2024 16:36:14.909451008 CET49769443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:14.909451008 CET49769443192.168.2.678.140.180.43
                                                                                                  Dec 14, 2024 16:36:15.049443007 CET44349765195.201.80.82192.168.2.6
                                                                                                  Dec 14, 2024 16:36:15.049571991 CET49765443192.168.2.6195.201.80.82
                                                                                                  Dec 14, 2024 16:36:15.049612999 CET44349765195.201.80.82192.168.2.6
                                                                                                  Dec 14, 2024 16:36:15.049659967 CET49765443192.168.2.6195.201.80.82
                                                                                                  Dec 14, 2024 16:36:15.049659967 CET49765443192.168.2.6195.201.80.82
                                                                                                  Dec 14, 2024 16:36:15.078001022 CET44349771177.154.156.125192.168.2.6
                                                                                                  Dec 14, 2024 16:36:15.078089952 CET49771443192.168.2.6177.154.156.125
                                                                                                  Dec 14, 2024 16:36:15.078089952 CET49771443192.168.2.6177.154.156.125
                                                                                                  Dec 14, 2024 16:36:15.160644054 CET44349766148.66.53.10192.168.2.6
                                                                                                  Dec 14, 2024 16:36:15.160728931 CET49766443192.168.2.6148.66.53.10
                                                                                                  Dec 14, 2024 16:36:15.160728931 CET49766443192.168.2.6148.66.53.10
                                                                                                  Dec 14, 2024 16:36:15.208256006 CET4434976827.111.161.152192.168.2.6
                                                                                                  Dec 14, 2024 16:36:15.208357096 CET49768443192.168.2.627.111.161.152
                                                                                                  Dec 14, 2024 16:36:15.208357096 CET49768443192.168.2.627.111.161.152
                                                                                                  Dec 14, 2024 16:36:15.251358032 CET44349767156.38.206.18192.168.2.6
                                                                                                  Dec 14, 2024 16:36:15.251460075 CET49767443192.168.2.6156.38.206.18
                                                                                                  Dec 14, 2024 16:36:15.251460075 CET49767443192.168.2.6156.38.206.18
                                                                                                  Dec 14, 2024 16:36:15.331855059 CET44349763117.20.41.198192.168.2.6
                                                                                                  Dec 14, 2024 16:36:15.331955910 CET49763443192.168.2.6117.20.41.198
                                                                                                  Dec 14, 2024 16:36:15.331955910 CET49763443192.168.2.6117.20.41.198
                                                                                                  Dec 14, 2024 16:36:15.371697903 CET44349764148.113.1.241192.168.2.6
                                                                                                  Dec 14, 2024 16:36:15.371800900 CET49764443192.168.2.6148.113.1.241
                                                                                                  Dec 14, 2024 16:36:15.371800900 CET49764443192.168.2.6148.113.1.241
                                                                                                  Dec 14, 2024 16:36:15.660775900 CET44349773157.90.219.141192.168.2.6
                                                                                                  Dec 14, 2024 16:36:15.660984993 CET49773443192.168.2.6157.90.219.141
                                                                                                  Dec 14, 2024 16:36:15.849251986 CET44349772104.166.145.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:15.849576950 CET49772443192.168.2.6104.166.145.86
                                                                                                  Dec 14, 2024 16:36:15.849592924 CET44349772104.166.145.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:15.849652052 CET49772443192.168.2.6104.166.145.86
                                                                                                  Dec 14, 2024 16:36:15.853199959 CET44349770199.254.199.227192.168.2.6
                                                                                                  Dec 14, 2024 16:36:15.853275061 CET49770443192.168.2.6199.254.199.227
                                                                                                  Dec 14, 2024 16:36:15.936037064 CET4434977488.212.232.132192.168.2.6
                                                                                                  Dec 14, 2024 16:36:15.936219931 CET49774443192.168.2.688.212.232.132
                                                                                                  Dec 14, 2024 16:36:16.115293026 CET44349779104.166.145.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:16.115415096 CET49779443192.168.2.6104.166.145.86
                                                                                                  Dec 14, 2024 16:36:16.116739035 CET49779443192.168.2.6104.166.145.86
                                                                                                  Dec 14, 2024 16:36:16.116760015 CET44349779104.166.145.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:16.122765064 CET49779443192.168.2.6104.166.145.86
                                                                                                  Dec 14, 2024 16:36:16.122771978 CET44349779104.166.145.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:16.160003901 CET4434978078.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:16.160218000 CET49780443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:16.162810087 CET49779443192.168.2.6104.166.145.86
                                                                                                  Dec 14, 2024 16:36:16.162834883 CET44349779104.166.145.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:16.162956953 CET49779443192.168.2.6104.166.145.86
                                                                                                  Dec 14, 2024 16:36:16.163053036 CET44349779104.166.145.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:16.163119078 CET49779443192.168.2.6104.166.145.86
                                                                                                  Dec 14, 2024 16:36:16.192095041 CET49780443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:16.192136049 CET4434978078.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:16.197065115 CET49780443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:16.197079897 CET4434978078.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:16.209649086 CET44349777117.20.41.198192.168.2.6
                                                                                                  Dec 14, 2024 16:36:16.209868908 CET49777443192.168.2.6117.20.41.198
                                                                                                  Dec 14, 2024 16:36:16.211232901 CET49777443192.168.2.6117.20.41.198
                                                                                                  Dec 14, 2024 16:36:16.211242914 CET44349777117.20.41.198192.168.2.6
                                                                                                  Dec 14, 2024 16:36:16.213119984 CET49780443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:16.213175058 CET4434978078.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:16.213257074 CET49780443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:16.213306904 CET4434978078.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:16.213368893 CET49780443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:16.231436014 CET49777443192.168.2.6117.20.41.198
                                                                                                  Dec 14, 2024 16:36:16.231477022 CET44349777117.20.41.198192.168.2.6
                                                                                                  Dec 14, 2024 16:36:16.258344889 CET49777443192.168.2.6117.20.41.198
                                                                                                  Dec 14, 2024 16:36:16.258363008 CET44349777117.20.41.198192.168.2.6
                                                                                                  Dec 14, 2024 16:36:16.258599043 CET49777443192.168.2.6117.20.41.198
                                                                                                  Dec 14, 2024 16:36:16.258635044 CET44349777117.20.41.198192.168.2.6
                                                                                                  Dec 14, 2024 16:36:16.258697033 CET49777443192.168.2.6117.20.41.198
                                                                                                  Dec 14, 2024 16:36:16.271301985 CET4434977888.212.232.132192.168.2.6
                                                                                                  Dec 14, 2024 16:36:16.271420956 CET49778443192.168.2.688.212.232.132
                                                                                                  Dec 14, 2024 16:36:16.289740086 CET49778443192.168.2.688.212.232.132
                                                                                                  Dec 14, 2024 16:36:16.289812088 CET4434977888.212.232.132192.168.2.6
                                                                                                  Dec 14, 2024 16:36:16.325917959 CET49778443192.168.2.688.212.232.132
                                                                                                  Dec 14, 2024 16:36:16.325973988 CET4434977888.212.232.132192.168.2.6
                                                                                                  Dec 14, 2024 16:36:16.340816975 CET49778443192.168.2.688.212.232.132
                                                                                                  Dec 14, 2024 16:36:16.340871096 CET4434977888.212.232.132192.168.2.6
                                                                                                  Dec 14, 2024 16:36:16.340959072 CET49778443192.168.2.688.212.232.132
                                                                                                  Dec 14, 2024 16:36:16.341361046 CET4434977888.212.232.132192.168.2.6
                                                                                                  Dec 14, 2024 16:36:16.341511965 CET49778443192.168.2.688.212.232.132
                                                                                                  Dec 14, 2024 16:36:16.381628036 CET49786443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:16.381652117 CET4434978678.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:16.381730080 CET49786443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:16.386176109 CET49786443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:16.386188984 CET4434978678.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:16.411211014 CET49786443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:16.411220074 CET4434978678.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:16.448256969 CET49786443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:16.448266983 CET4434978678.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:17.822021961 CET4434978678.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:17.822105885 CET49786443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:17.823450089 CET49786443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:17.823472023 CET4434978678.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:17.839488983 CET49786443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:17.839524984 CET4434978678.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:17.853528023 CET49786443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:17.853553057 CET4434978678.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:17.853758097 CET4434978678.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:17.853771925 CET49786443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:17.895366907 CET4434978678.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:17.905199051 CET49786443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:17.905217886 CET4434978678.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:17.952110052 CET49786443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:18.327585936 CET4434978678.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:18.327770948 CET4434978678.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:18.327965021 CET49786443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:18.343092918 CET49786443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:18.343142986 CET4434978678.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:18.425379038 CET49792443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:18.425421953 CET4434979278.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:18.425508976 CET49792443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:18.425959110 CET49792443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:18.425981045 CET4434979278.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:18.436002970 CET49792443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:18.436018944 CET4434979278.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:18.473053932 CET49792443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:18.473077059 CET4434979278.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:19.849373102 CET4434979278.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:19.849447012 CET49792443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:19.850359917 CET49792443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:19.850373983 CET4434979278.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:19.876395941 CET49792443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:19.876410007 CET4434979278.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:19.905433893 CET49792443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:19.905448914 CET4434979278.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:19.905750990 CET4434979278.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:19.905872107 CET49792443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:19.905881882 CET4434979278.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:19.951991081 CET49792443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:20.358095884 CET4434979278.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:20.358282089 CET4434979278.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:20.358347893 CET49792443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:20.358452082 CET49792443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:20.358474970 CET4434979278.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:20.433672905 CET49800443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:20.433758020 CET4434980078.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:20.433851004 CET49800443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:20.434146881 CET49800443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:20.434180975 CET4434980078.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:20.446181059 CET49800443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:20.446192026 CET4434980078.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:20.478334904 CET49800443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:20.478393078 CET4434980078.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:21.849112034 CET4434980078.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:21.849313974 CET49800443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:21.850616932 CET49800443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:21.850646019 CET4434980078.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:21.868680954 CET49800443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:21.868707895 CET4434980078.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:21.888819933 CET49800443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:21.888875008 CET4434980078.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:21.888936043 CET49800443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:21.888950109 CET4434980078.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:21.889180899 CET4434980078.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:21.936395884 CET49800443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:21.936455965 CET4434980078.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:21.983299017 CET49800443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:22.437357903 CET4434980078.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:22.437534094 CET4434980078.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:22.437737942 CET49800443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:22.437820911 CET49800443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:22.437859058 CET4434980078.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:22.504193068 CET49806443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:22.504250050 CET4434980678.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:22.504401922 CET49806443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:22.504837990 CET49806443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:22.504856110 CET4434980678.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:22.514874935 CET49806443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:22.514898062 CET4434980678.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:22.542938948 CET49806443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:22.542962074 CET4434980678.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:24.059132099 CET4434980678.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:24.059214115 CET49806443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:24.062707901 CET49806443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:24.062726974 CET4434980678.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:24.098769903 CET49806443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:24.098799944 CET4434980678.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:24.119810104 CET49806443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:24.119822979 CET4434980678.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:24.120032072 CET4434980678.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:24.120074034 CET49806443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:24.163350105 CET4434980678.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:24.170792103 CET49806443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:24.170835972 CET4434980678.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:24.217854023 CET49806443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:24.568954945 CET4434980678.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:24.569237947 CET4434980678.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:24.569364071 CET49806443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:24.577299118 CET49806443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:24.577334881 CET4434980678.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:24.646615982 CET49812443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:24.646668911 CET4434981278.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:24.646760941 CET49812443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:24.647166967 CET49812443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:24.647197008 CET4434981278.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:24.661207914 CET49812443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:24.661221981 CET4434981278.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:24.691258907 CET49812443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:24.691276073 CET4434981278.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:25.546084881 CET49812443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:25.587362051 CET4434981278.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:26.068470001 CET4434981278.140.180.86192.168.2.6
                                                                                                  Dec 14, 2024 16:36:26.068542957 CET49812443192.168.2.678.140.180.86
                                                                                                  Dec 14, 2024 16:36:26.068563938 CET49812443192.168.2.678.140.180.86
                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  Dec 14, 2024 16:36:02.748039007 CET5378353192.168.2.61.1.1.1
                                                                                                  Dec 14, 2024 16:36:03.161166906 CET53537831.1.1.1192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.268660069 CET5875353192.168.2.61.1.1.1
                                                                                                  Dec 14, 2024 16:36:04.392510891 CET4958253192.168.2.61.1.1.1
                                                                                                  Dec 14, 2024 16:36:04.394061089 CET5894653192.168.2.61.1.1.1
                                                                                                  Dec 14, 2024 16:36:04.406985998 CET53587531.1.1.1192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.793528080 CET53495821.1.1.1192.168.2.6
                                                                                                  Dec 14, 2024 16:36:04.793545961 CET53589461.1.1.1192.168.2.6
                                                                                                  Dec 14, 2024 16:36:16.242872953 CET5269553192.168.2.61.1.1.1
                                                                                                  Dec 14, 2024 16:36:16.380744934 CET53526951.1.1.1192.168.2.6
                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                  Dec 14, 2024 16:36:02.748039007 CET192.168.2.61.1.1.10x786aStandard query (0)download.mql5.comA (IP address)IN (0x0001)false
                                                                                                  Dec 14, 2024 16:36:04.268660069 CET192.168.2.61.1.1.10x4ebdStandard query (0)content.finteza.comA (IP address)IN (0x0001)false
                                                                                                  Dec 14, 2024 16:36:04.392510891 CET192.168.2.61.1.1.10x5d07Standard query (0)api14.mql5.netA (IP address)IN (0x0001)false
                                                                                                  Dec 14, 2024 16:36:04.394061089 CET192.168.2.61.1.1.10x7813Standard query (0)api16.mql5.netA (IP address)IN (0x0001)false
                                                                                                  Dec 14, 2024 16:36:16.242872953 CET192.168.2.61.1.1.10xb5fdStandard query (0)content.mql5.comA (IP address)IN (0x0001)false
                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                  Dec 14, 2024 16:36:03.161166906 CET1.1.1.1192.168.2.60x786aNo error (0)download.mql5.com78.140.180.43A (IP address)IN (0x0001)false
                                                                                                  Dec 14, 2024 16:36:03.161166906 CET1.1.1.1192.168.2.60x786aNo error (0)download.mql5.com195.201.80.82A (IP address)IN (0x0001)false
                                                                                                  Dec 14, 2024 16:36:03.161166906 CET1.1.1.1192.168.2.60x786aNo error (0)download.mql5.com157.90.219.141A (IP address)IN (0x0001)false
                                                                                                  Dec 14, 2024 16:36:04.406985998 CET1.1.1.1192.168.2.60x4ebdNo error (0)content.finteza.comcontent.mql5.comCNAME (Canonical name)IN (0x0001)false
                                                                                                  Dec 14, 2024 16:36:04.406985998 CET1.1.1.1192.168.2.60x4ebdNo error (0)content.mql5.comsa.as.content.mql5.comCNAME (Canonical name)IN (0x0001)false
                                                                                                  Dec 14, 2024 16:36:04.406985998 CET1.1.1.1192.168.2.60x4ebdNo error (0)sa.as.content.mql5.com78.140.180.86A (IP address)IN (0x0001)false
                                                                                                  Dec 14, 2024 16:36:04.793528080 CET1.1.1.1192.168.2.60x5d07No error (0)api14.mql5.net157.90.219.141A (IP address)IN (0x0001)false
                                                                                                  Dec 14, 2024 16:36:04.793545961 CET1.1.1.1192.168.2.60x7813Name error (3)api16.mql5.netnonenoneA (IP address)IN (0x0001)false
                                                                                                  Dec 14, 2024 16:36:16.380744934 CET1.1.1.1192.168.2.60xb5fdNo error (0)content.mql5.comsa.as.content.mql5.comCNAME (Canonical name)IN (0x0001)false
                                                                                                  Dec 14, 2024 16:36:16.380744934 CET1.1.1.1192.168.2.60xb5fdNo error (0)sa.as.content.mql5.com78.140.180.86A (IP address)IN (0x0001)false
                                                                                                  • download.mql5.com
                                                                                                  • content.mql5.com
                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  0192.168.2.64970978.140.180.434436964C:\Users\user\Desktop\g8jiNk0ZVv.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-12-14 15:36:04 UTC296OUTGET /cdn/dns/dns.dat HTTP/1.1
                                                                                                  Host: download.mql5.com
                                                                                                  Accept: */*
                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                  Accept-Language: en;q=0.5
                                                                                                  User-Agent: MetaTrader Setup/5.4660 (Windows NT 10.0.19045; x64)
                                                                                                  Cookie: _fz_uniq=4984628598967703521;tid=0C2F8E26ED0CAEB169246B73455AE8DF;
                                                                                                  Connection: keep-alive
                                                                                                  2024-12-14 15:36:05 UTC361INHTTP/1.1 200 OK
                                                                                                  Content-Length: 16448
                                                                                                  Connection: close
                                                                                                  Content-Type: application/octet-stream
                                                                                                  Date: Sat, 14 Dec 2024 15:36:04 GMT
                                                                                                  Accept-Ranges: none
                                                                                                  Expires: Sat, 14 Dec 2024 18:36:05 GMT
                                                                                                  Content-Disposition: attachment; filename = dns.dat
                                                                                                  X-Service: MQL5 API
                                                                                                  X-Unixtime: 1734190565
                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                  Generate-Time: 23
                                                                                                  2024-12-14 15:36:05 UTC3735INData Raw: 02 00 00 00 43 00 6f 00 70 00 79 00 72 00 69 00 67 00 68 00 74 00 20 00 32 00 30 00 30 00 30 00 2d 00 32 00 30 00 32 00 33 00 2c 00 20 00 4d 00 65 00 74 00 61 00 51 00 75 00 6f 00 74 00 65 00 73 00 20 00 4c 00 74 00 64 00 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 00 4e 00 53 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 31 39 8f 42 04 25 c9 28 30 2a 70 a2 07 70 79 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 d6 32 8a a7 b3 cd
                                                                                                  Data Ascii: Copyright 2000-2023, MetaQuotes Ltd.DNS19B%(0*ppy 2
                                                                                                  2024-12-14 15:36:05 UTC4096INData Raw: 8e 09 42 4a 48 69 24 65 bd fe b4 33 8b c3 cf bf ec 67 a0 a8 a6 c7 82 c3 1b 5c 12 91 e9 21 2d 1d 4a c5 fe 06 04 25 e0 21 79 ba 70 ef 47 7f 8b 7b a8 23 5c 64 62 83 3e 7f d7 18 ce 4d a5 dd e9 d9 06 81 ba c2 c0 e1 9c dd 35 76 2c ab 03 3b 47 37 64 df 18 20 1e 3f fa 3b 93 d4 8a 09 61 99 a5 95 c2 3d 76 7e 7c 9d 58 99 f1 32 e8 67 bf f7 03 f3 20 9b d4 dc da fb b6 f7 4f 90 46 c5 1d 55 61 51 7e f9 32 3a 38 59 14 55 ad ee a4 23 7b b3 bf af dc 57 90 98 96 b7 72 b3 0b 4c 02 81 d9 11 1d 0d 3a b5 ee f6 f4 15 d0 11 69 aa 60 df 37 6f 7b 6b 98 13 4c 54 52 73 2e 6f c7 08 be 3d 95 cd d9 c9 f6 71 aa b2 b0 d1 8c cd 25 66 1c 9b f3 2b 37 27 54 cf 08 10 0e 2f ea 2b 83 c4 7a f9 51 89 95 85 b2 2d 66 6e 6c 8d 48 89 e1 22 d8 57 af e7 f3 e3 10 8b c4 cc ca eb a6 e7 3f 80 36 b5 0d 45 51
                                                                                                  Data Ascii: BJHi$e3g\!-J%!ypG{#\db>M5v,;G7d ?;a=v~|X2g OFUaQ~2:8YU#{WrL:i`7o{kLTRs.o=q%f+7'T/+zQ-fnlH"W?6EQ
                                                                                                  2024-12-14 15:36:05 UTC4096INData Raw: 06 81 ba c2 c0 e1 9c dd 35 76 2c ab 03 3b 47 37 64 df 18 20 1e 3f fa 3b 93 d4 8a 09 61 99 a5 95 c2 3d 76 7e 7c 9d 58 99 f1 32 e8 67 bf f7 03 f3 20 9b d4 dc da fb b6 f7 4f 90 46 c5 1d 55 61 51 7e f9 32 3a 38 59 14 55 ad ee a4 23 7b b3 bf af dc 57 90 98 96 b7 72 b3 0b 4c 02 81 d9 11 1d 0d 3a b5 ee f6 f4 15 d0 11 69 aa 60 df 37 6f 7b 6b 98 13 4c 54 52 73 2e 6f c7 08 be 3d 95 cd d9 c9 f6 71 aa b2 b0 d1 8c cd 25 66 1c 9b f3 2b 37 27 54 cf 08 10 0e 2f ea 2b 83 c4 7a f9 51 89 95 85 b2 2d 66 6e 6c 8d 48 89 e1 22 d8 57 af e7 f3 e3 10 8b c4 cc ca eb a6 e7 3f 0f c9 38 f7 2f 3b 2b 58 20 d6 25 7d dc e8 e9 16 a4 dd cb c9 87 42 f2 4a e7 9d 29 81 97 a3 fd 2a c0 f9 75 73 94 4f 90 e8 29 df 5e b6 ee fa ea 17 92 cb d3 d1 f2 ad ee 46 87 3d bc 14 4c 58 48 75 f0 29 31 2f 50 0b
                                                                                                  Data Ascii: 5v,;G7d ?;a=v~|X2g OFUaQ~2:8YU#{WrL:i`7o{kLTRs.o=q%f+7'T/+zQ-fnlH"W?8/;+X %}BJ)*usO)^F=LXHu)1/P
                                                                                                  2024-12-14 15:36:05 UTC4096INData Raw: 07 7d 33 9c f4 42 4e 5b 88 77 b0 b8 b6 d7 92 d3 2b 6c 22 a1 f9 31 3d 2d 5a d5 0e 16 14 35 f0 31 89 ca 80 ff 57 8f 9b 8b b8 33 6c 74 72 93 4e 8f e7 28 de 5d b5 ed f9 e9 16 91 ca d2 d0 f1 ac ed 45 86 3c bb 13 4b 57 47 74 ef 28 30 2e 4f 0a 4b a3 e4 9a 19 71 a9 b5 a5 d2 4d 86 8e 8c ad 68 a9 01 42 f8 77 cf 07 13 03 30 ab e4 ec ea 0b c6 07 5f 91 47 f2 4a b0 bc 82 af 18 51 68 66 b2 6d 80 d8 2b e1 50 a8 d8 e4 fa 27 90 c9 e2 e0 34 ef 30 88 c9 7f fe 56 8e 9a 8a b7 32 6b 73 71 92 4d 8e e6 27 dd 5c b4 ec f8 e8 15 90 c9 d1 cf f0 ab ec 44 85 3b ba 12 4a 56 46 73 ee 27 2f 2d 4e 09 4a a2 e3 99 18 70 a8 b4 a4 d1 4c 85 8d 8b ac 67 a8 00 41 f7 76 ce 06 12 02 2f aa e3 eb e9 0a c5 06 5e 9f 55 d4 2c 64 70 60 8d 08 41 49 47 68 23 64 bc fd b3 32 8a c2 ce be eb 66 9f a7 a5 c6 81
                                                                                                  Data Ascii: }3BN[w+l"1=-Z51W3ltrN(]E<KWGt(0.OKqMhBw0_GJQhfm+P'40V2ksqM'\D;JVFs'/-NJpLgAv/^U,dp`AIGh#d2f
                                                                                                  2024-12-14 15:36:05 UTC425INData Raw: 6e af 65 e4 3c 74 80 70 9d 18 51 59 57 78 33 74 cc 0d c3 42 9a d2 de ce fb 76 af b7 b5 d6 91 d2 2a 6b 21 a0 f8 30 3c 2c 59 d4 0d 15 13 34 ef 30 88 c9 7f fe 56 8e 9a 8a b7 32 6b 73 71 92 4d 8e e6 27 dd 5c b4 ec f8 e8 15 90 c9 d1 cf f0 ab ec 44 85 3b ba 12 4a 56 46 73 ee 27 2f 2d 4e 09 4a a2 e3 99 18 70 a8 b4 a4 d1 4c 85 8d 8b ac 67 a8 00 41 f7 76 ce 06 12 02 2f aa e3 eb e9 0a c5 06 5e 9f 55 d4 2c 64 70 60 8d 08 41 49 47 68 23 64 bc fd b3 32 8a c2 ce be eb 66 9f a7 a5 c6 81 c2 1a 69 1f ff 57 bf cb 8b b8 09 42 7b 79 ab 66 90 e8 11 c7 7c d4 3d 49 03 30 9d d6 ee ec 37 f2 09 61 c7 7d cb 23 5b 67 57 84 ff 38 40 3e 5f 1a 5b b3 f4 aa 29 81 b9 c5 b5 e2 5d 96 9e 9c bd 78 b9 11 52 08 87 df 17 23 13 40 bb f4 fc fa 1b d6 17 6f b0 66 e5 3d 75 81 71 9e 19 52 5a 58 79 34
                                                                                                  Data Ascii: ne<tpQYWx3tBv*k!0<,Y40V2ksqM'\D;JVFs'/-NJpLgAv/^U,dp`AIGh#d2fiWB{yf|=I07a}#[gW8@>_[)]xR#@of=uqRZXy4


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  1192.168.2.64978678.140.180.864436964C:\Users\user\Desktop\g8jiNk0ZVv.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-12-14 15:36:17 UTC585OUTGET /tr?event=MetaTrader%205%20Desktop+Install+Begin&id=acoaoprbuhxvkfywgweedlovptddahwozl&utm_website=install.metatrader5.com&model=desktop&scr_res=1280x1024&cpu=2&memory=8192&l=en&model_vendor=Bjroer%20Inc&model_device=Bjroer20%201&fv_date=1734190561&signature=ec8382ba1add4f3ee8f4b45ec3907836617111734190562 HTTP/1.1
                                                                                                  Host: content.mql5.com
                                                                                                  Accept: */*
                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                  Accept-Language: en;q=0.5
                                                                                                  User-Agent: MetaTrader Setup/5.4660 (Windows NT 10.0.19045; x64)
                                                                                                  Cookie: _fz_uniq=4984628598967703521;tid=0C2F8E26ED0CAEB169246B73455AE8DF;
                                                                                                  Connection: keep-alive
                                                                                                  2024-12-14 15:36:18 UTC323INHTTP/1.1 200 OK
                                                                                                  Cache-Control: no-cache
                                                                                                  Pragma: no-cache
                                                                                                  Content-Length: 70
                                                                                                  Content-Type: image/png
                                                                                                  Expires: -1
                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                  X-Fz-Uniq: 4984628598967703521
                                                                                                  Access-Control-Expose-Headers: X-Fz-Uniq
                                                                                                  Date: Sat, 14 Dec 2024 15:36:17 GMT
                                                                                                  Connection: close
                                                                                                  2024-12-14 15:36:18 UTC70INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 0d 49 44 41 54 78 da 63 60 60 f8 cf 00 00 02 03 01 00 f7 b6 ee 7d 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                  Data Ascii: PNGIHDRIDATxc``}IENDB`


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  2192.168.2.64979278.140.180.864436964C:\Users\user\Desktop\g8jiNk0ZVv.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-12-14 15:36:19 UTC627OUTGET /tr?event=MetaTrader%205%20Desktop+Install+CPU&id=acoaoprbuhxvkfywgweedlovptddahwozl&utm_website=install.metatrader5.com&model=desktop&scr_res=1280x1024&cpu=2&memory=8192&l=en&model_vendor=Bjroer%20Inc&model_device=Bjroer20%201&fv_date=1734190561&value=Intel+Core2++6600+@+2.40+GHz&unit=cpu&signature=9ef3f19c721fc37266fb9cf15529845e321771734190577 HTTP/1.1
                                                                                                  Host: content.mql5.com
                                                                                                  Accept: */*
                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                  Accept-Language: en;q=0.5
                                                                                                  User-Agent: MetaTrader Setup/5.4660 (Windows NT 10.0.19045; x64)
                                                                                                  Cookie: _fz_uniq=4984628598967703521;tid=0C2F8E26ED0CAEB169246B73455AE8DF;
                                                                                                  Connection: keep-alive
                                                                                                  2024-12-14 15:36:20 UTC323INHTTP/1.1 200 OK
                                                                                                  Cache-Control: no-cache
                                                                                                  Pragma: no-cache
                                                                                                  Content-Length: 70
                                                                                                  Content-Type: image/png
                                                                                                  Expires: -1
                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                  X-Fz-Uniq: 4984628598967703521
                                                                                                  Access-Control-Expose-Headers: X-Fz-Uniq
                                                                                                  Date: Sat, 14 Dec 2024 15:36:19 GMT
                                                                                                  Connection: close
                                                                                                  2024-12-14 15:36:20 UTC70INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 0d 49 44 41 54 78 da 63 60 60 f8 cf 00 00 02 03 01 00 f7 b6 ee 7d 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                  Data Ascii: PNGIHDRIDATxc``}IENDB`


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  3192.168.2.64980078.140.180.864436964C:\Users\user\Desktop\g8jiNk0ZVv.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-12-14 15:36:21 UTC608OUTGET /tr?event=MetaTrader%205%20Desktop+Install+CPU+Cores&id=acoaoprbuhxvkfywgweedlovptddahwozl&utm_website=install.metatrader5.com&model=desktop&scr_res=1280x1024&cpu=2&memory=8192&l=en&model_vendor=Bjroer%20Inc&model_device=Bjroer20%201&fv_date=1734190561&value=2&unit=cores&signature=5b827fe991c9a163ddeea0717033acea134061734190579 HTTP/1.1
                                                                                                  Host: content.mql5.com
                                                                                                  Accept: */*
                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                  Accept-Language: en;q=0.5
                                                                                                  User-Agent: MetaTrader Setup/5.4660 (Windows NT 10.0.19045; x64)
                                                                                                  Cookie: _fz_uniq=4984628598967703521;tid=0C2F8E26ED0CAEB169246B73455AE8DF;
                                                                                                  Connection: keep-alive
                                                                                                  2024-12-14 15:36:22 UTC323INHTTP/1.1 200 OK
                                                                                                  Cache-Control: no-cache
                                                                                                  Pragma: no-cache
                                                                                                  Content-Length: 70
                                                                                                  Content-Type: image/png
                                                                                                  Expires: -1
                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                  X-Fz-Uniq: 4984628598967703521
                                                                                                  Access-Control-Expose-Headers: X-Fz-Uniq
                                                                                                  Date: Sat, 14 Dec 2024 15:36:21 GMT
                                                                                                  Connection: close
                                                                                                  2024-12-14 15:36:22 UTC70INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 0d 49 44 41 54 78 da 63 60 60 f8 cf 00 00 02 03 01 00 f7 b6 ee 7d 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                  Data Ascii: PNGIHDRIDATxc``}IENDB`


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  4192.168.2.64980678.140.180.864436964C:\Users\user\Desktop\g8jiNk0ZVv.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-12-14 15:36:24 UTC619OUTGET /tr?event=MetaTrader%205%20Desktop+Install+OS&id=acoaoprbuhxvkfywgweedlovptddahwozl&utm_website=install.metatrader5.com&model=desktop&scr_res=1280x1024&cpu=2&memory=8192&l=en&model_vendor=Bjroer%20Inc&model_device=Bjroer20%201&fv_date=1734190561&value=Windows+10+build+19045&unit=os&signature=d50dc294f0ec91abae3b7a951d6b05a8527111734190581 HTTP/1.1
                                                                                                  Host: content.mql5.com
                                                                                                  Accept: */*
                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                  Accept-Language: en;q=0.5
                                                                                                  User-Agent: MetaTrader Setup/5.4660 (Windows NT 10.0.19045; x64)
                                                                                                  Cookie: _fz_uniq=4984628598967703521;tid=0C2F8E26ED0CAEB169246B73455AE8DF;
                                                                                                  Connection: keep-alive
                                                                                                  2024-12-14 15:36:24 UTC323INHTTP/1.1 200 OK
                                                                                                  Cache-Control: no-cache
                                                                                                  Pragma: no-cache
                                                                                                  Content-Length: 70
                                                                                                  Content-Type: image/png
                                                                                                  Expires: -1
                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                  X-Fz-Uniq: 4984628598967703521
                                                                                                  Access-Control-Expose-Headers: X-Fz-Uniq
                                                                                                  Date: Sat, 14 Dec 2024 15:36:23 GMT
                                                                                                  Connection: close
                                                                                                  2024-12-14 15:36:24 UTC70INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 0d 49 44 41 54 78 da 63 60 60 f8 cf 00 00 02 03 01 00 f7 b6 ee 7d 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                  Data Ascii: PNGIHDRIDATxc``}IENDB`


                                                                                                  Click to jump to process

                                                                                                  Click to jump to process

                                                                                                  Click to dive into process behavior distribution

                                                                                                  Target ID:0
                                                                                                  Start time:10:36:00
                                                                                                  Start date:14/12/2024
                                                                                                  Path:C:\Users\user\Desktop\g8jiNk0ZVv.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:"C:\Users\user\Desktop\g8jiNk0ZVv.exe"
                                                                                                  Imagebase:0x7ff6cf3a0000
                                                                                                  File size:25'039'544 bytes
                                                                                                  MD5 hash:9520E99ABB9F84D5A7FFF2EDE2FCFCFC
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:low
                                                                                                  Has exited:true

                                                                                                  No disassembly