Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
aNfqvgu.exe

Overview

General Information

Sample name:aNfqvgu.exe
Analysis ID:1585927
MD5:5bcb135588749ad206277ab96836fc00
SHA1:01f300d12fbeeb3c0bc5971b3baacb51dd6262dc
SHA256:a6e44787ce9ccbcf4b60bb74db99a6f1954b0404f42de69b7b3294a3597e2848
Tags:exemalwaretrojanuser-Joker
Infos:

Detection

RHADAMANTHYS
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected RHADAMANTHYS Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Checks if the current machine is a virtual machine (disk enumeration)
Machine Learning detection for sample
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Switches to a custom stack to bypass stack traces
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
AV process strings found (often used to terminate AV products)
Contains capabilities to detect virtual machines
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
Installs a raw input device (often for capturing keystrokes)
Internet Provider seen in connection with other malware
One or more processes crash
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Keylogger Generic
Yara signature match

Classification

  • System is w10x64
  • aNfqvgu.exe (PID: 7152 cmdline: "C:\Users\user\Desktop\aNfqvgu.exe" MD5: 5BCB135588749AD206277AB96836FC00)
    • svchost.exe (PID: 5480 cmdline: "C:\Windows\System32\svchost.exe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
      • fontdrvhost.exe (PID: 5244 cmdline: "C:\Windows\System32\fontdrvhost.exe" MD5: BBCB897697B3442657C7D6E3EDDBD25F)
        • WerFault.exe (PID: 1220 cmdline: C:\Windows\system32\WerFault.exe -u -p 5244 -s 136 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
    • WerFault.exe (PID: 3732 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7152 -s 504 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RhadamanthysAccording to PCrisk, Rhadamanthys is a stealer-type malware, and as its name implies - it is designed to extract data from infected machines.At the time of writing, this malware is spread through malicious websites mirroring those of genuine software such as AnyDesk, Zoom, Notepad++, and others. Rhadamanthys is downloaded alongside the real program, thus diminishing immediate user suspicion. These sites were promoted through Google ads, which superseded the legitimate search results on the Google search engine.
  • Sandworm
https://malpedia.caad.fkie.fraunhofer.de/details/win.rhadamanthys
{"C2 url": "https://154.216.20.162:1950/ea67a7c847f6620fc89/5mhwlxfi.wrqga"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.1765588038.0000000002170000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_3687686funknownunknown
  • 0x30d:$a: 0C 8B 45 F0 89 45 C8 8B 45 C8 8B 40 3C 8B 4D F0 8D 44 01 04 89
00000000.00000003.1739807908.0000000000680000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_RHADAMANTHYSYara detected RHADAMANTHYS StealerJoe Security
    00000001.00000003.1747966251.00000000027F0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_RHADAMANTHYSYara detected RHADAMANTHYS StealerJoe Security
      00000000.00000003.1747202676.00000000006E9000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
      • 0x1418:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
      00000001.00000003.1752625832.0000000004E80000.00000004.00000001.00020000.00000000.sdmpJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
        Click to see the 7 entries
        SourceRuleDescriptionAuthorStrings
        1.3.svchost.exe.50a0000.7.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
          0.3.aNfqvgu.exe.2e90000.8.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
            1.3.svchost.exe.4e80000.6.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
              0.3.aNfqvgu.exe.2c70000.7.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security

                System Summary

                barindex
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\svchost.exe", CommandLine: "C:\Windows\System32\svchost.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\aNfqvgu.exe", ParentImage: C:\Users\user\Desktop\aNfqvgu.exe, ParentProcessId: 7152, ParentProcessName: aNfqvgu.exe, ProcessCommandLine: "C:\Windows\System32\svchost.exe", ProcessId: 5480, ProcessName: svchost.exe
                Source: Process startedAuthor: vburov: Data: Command: "C:\Windows\System32\svchost.exe", CommandLine: "C:\Windows\System32\svchost.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\aNfqvgu.exe", ParentImage: C:\Users\user\Desktop\aNfqvgu.exe, ParentProcessId: 7152, ParentProcessName: aNfqvgu.exe, ProcessCommandLine: "C:\Windows\System32\svchost.exe", ProcessId: 5480, ProcessName: svchost.exe
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-08T14:29:14.510406+010028548021Domain Observed Used for C2 Detected154.216.20.1621950192.168.2.449730TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: aNfqvgu.exeAvira: detected
                Source: 00000000.00000003.1728126476.00000000021E0000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: Rhadamanthys {"C2 url": "https://154.216.20.162:1950/ea67a7c847f6620fc89/5mhwlxfi.wrqga"}
                Source: aNfqvgu.exeReversingLabs: Detection: 34%
                Source: aNfqvgu.exeVirustotal: Detection: 37%Perma Link
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: aNfqvgu.exeJoe Sandbox ML: detected

                Compliance

                barindex
                Source: C:\Users\user\Desktop\aNfqvgu.exeUnpacked PE file: 0.2.aNfqvgu.exe.400000.0.unpack
                Source: aNfqvgu.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: C:\Users\user\Desktop\aNfqvgu.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                Source: Binary string: wkernel32.pdb source: aNfqvgu.exe, 00000000.00000003.1741985202.0000000002D90000.00000004.00000001.00020000.00000000.sdmp, aNfqvgu.exe, 00000000.00000003.1741906942.0000000002C70000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1752429094.0000000004E80000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1752488546.0000000004FA0000.00000004.00000001.00020000.00000000.sdmp
                Source: Binary string: wkernelbase.pdb source: aNfqvgu.exe, 00000000.00000003.1742374681.0000000002E90000.00000004.00000001.00020000.00000000.sdmp, aNfqvgu.exe, 00000000.00000003.1742230483.0000000002C70000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1752625832.0000000004E80000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1752787290.00000000050A0000.00000004.00000001.00020000.00000000.sdmp
                Source: Binary string: ntdll.pdb source: aNfqvgu.exe, 00000000.00000003.1740842200.0000000002C70000.00000004.00000001.00020000.00000000.sdmp, aNfqvgu.exe, 00000000.00000003.1740981282.0000000002E60000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1751321019.0000000004E80000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1751619382.0000000005070000.00000004.00000001.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdbUGP source: aNfqvgu.exe, 00000000.00000003.1741427226.0000000002E10000.00000004.00000001.00020000.00000000.sdmp, aNfqvgu.exe, 00000000.00000003.1741243110.0000000002C70000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1751961082.0000000004E80000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1752170569.0000000005020000.00000004.00000001.00020000.00000000.sdmp
                Source: Binary string: ntdll.pdbUGP source: aNfqvgu.exe, 00000000.00000003.1740842200.0000000002C70000.00000004.00000001.00020000.00000000.sdmp, aNfqvgu.exe, 00000000.00000003.1740981282.0000000002E60000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1751321019.0000000004E80000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1751619382.0000000005070000.00000004.00000001.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdb source: aNfqvgu.exe, 00000000.00000003.1741427226.0000000002E10000.00000004.00000001.00020000.00000000.sdmp, aNfqvgu.exe, 00000000.00000003.1741243110.0000000002C70000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1751961082.0000000004E80000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1752170569.0000000005020000.00000004.00000001.00020000.00000000.sdmp
                Source: Binary string: wkernel32.pdbUGP source: aNfqvgu.exe, 00000000.00000003.1741985202.0000000002D90000.00000004.00000001.00020000.00000000.sdmp, aNfqvgu.exe, 00000000.00000003.1741906942.0000000002C70000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1752429094.0000000004E80000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1752488546.0000000004FA0000.00000004.00000001.00020000.00000000.sdmp
                Source: Binary string: wkernelbase.pdbUGP source: aNfqvgu.exe, 00000000.00000003.1742374681.0000000002E90000.00000004.00000001.00020000.00000000.sdmp, aNfqvgu.exe, 00000000.00000003.1742230483.0000000002C70000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1752625832.0000000004E80000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1752787290.00000000050A0000.00000004.00000001.00020000.00000000.sdmp
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_2_00431BBA FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00431BBA
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_2_021A1E21 FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_021A1E21
                Source: C:\Windows\System32\fontdrvhost.exeCode function: 4x nop then dec esp6_2_0000016CDEDA0511

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2854802 - Severity 1 - ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert : 154.216.20.162:1950 -> 192.168.2.4:49730
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 154.216.20.162 1950Jump to behavior
                Source: Malware configuration extractorURLs: https://154.216.20.162:1950/ea67a7c847f6620fc89/5mhwlxfi.wrqga
                Source: global trafficTCP traffic: 192.168.2.4:49730 -> 154.216.20.162:1950
                Source: Joe Sandbox ViewASN Name: SKHT-ASShenzhenKatherineHengTechnologyInformationCo SKHT-ASShenzhenKatherineHengTechnologyInformationCo
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.162
                Source: Amcache.hve.8.drString found in binary or memory: http://upx.sf.net
                Source: svchost.exe, 00000001.00000002.1846321164.00000000026DC000.00000004.00000010.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1846618066.0000000002D0C000.00000004.00000020.00020000.00000000.sdmp, fontdrvhost.exe, fontdrvhost.exe, 00000006.00000002.1991591004.0000016CDEDA0000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: https://154.216.20.162:1950/ea67a7c847f6620fc89/5mhwlxfi.wrqga
                Source: svchost.exe, 00000001.00000002.1846618066.0000000002D0C000.00000004.00000020.00020000.00000000.sdmp, fontdrvhost.exe, 00000006.00000002.1991591004.0000016CDEDA0000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: https://154.216.20.162:1950/ea67a7c847f6620fc89/5mhwlxfi.wrqgakernelbasentdllkernel32GetProcessMitig
                Source: svchost.exe, 00000001.00000002.1846321164.00000000026DC000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://154.216.20.162:1950/ea67a7c847f6620fc89/5mhwlxfi.wrqgax
                Source: svchost.exe, 00000001.00000003.1808446152.0000000002DA1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudflare-dns.com/dns-query
                Source: svchost.exe, 00000001.00000003.1808446152.0000000002DA1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudflare-dns.com/dns-queryPOSTContent-TypeContent-LengthHostapplication/dns-message%dMachi
                Source: aNfqvgu.exe, 00000000.00000003.1742374681.0000000002E90000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: DirectInput8Creatememstr_cba68383-b
                Source: aNfqvgu.exe, 00000000.00000003.1742374681.0000000002E90000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: GetRawInputDatamemstr_083bd0e2-3
                Source: Yara matchFile source: 1.3.svchost.exe.50a0000.7.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.3.aNfqvgu.exe.2e90000.8.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.3.svchost.exe.4e80000.6.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.3.aNfqvgu.exe.2c70000.7.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000001.00000003.1752625832.0000000004E80000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.1742374681.0000000002E90000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000003.1752787290.00000000050A0000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.1742230483.0000000002C70000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: aNfqvgu.exe PID: 7152, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 5480, type: MEMORYSTR

                System Summary

                barindex
                Source: 00000000.00000002.1765588038.0000000002170000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                Source: 00000000.00000003.1747202676.00000000006E9000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: C:\Windows\System32\fontdrvhost.exeCode function: 6_2_0000016CDEDA0AC8 NtAcceptConnectPort,NtAcceptConnectPort,6_2_0000016CDEDA0AC8
                Source: C:\Windows\System32\fontdrvhost.exeCode function: 6_2_0000016CDEDA15C0 NtAcceptConnectPort,6_2_0000016CDEDA15C0
                Source: C:\Windows\System32\fontdrvhost.exeCode function: 6_2_0000016CDEDA1CF4 NtAcceptConnectPort,CloseHandle,6_2_0000016CDEDA1CF4
                Source: C:\Windows\System32\fontdrvhost.exeCode function: 6_2_0000016CDEDA1AA4 NtAcceptConnectPort,NtAcceptConnectPort,6_2_0000016CDEDA1AA4
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_2_004381D20_2_004381D2
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_2_0042C2310_2_0042C231
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_2_0042C4000_2_0042C400
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_2_0219C6670_2_0219C667
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_2_021A84390_2_021A8439
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_2_0219C4980_2_0219C498
                Source: C:\Windows\System32\fontdrvhost.exeCode function: 6_2_0000016CDEDA0C706_2_0000016CDEDA0C70
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: String function: 0042CD90 appears 33 times
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: String function: 0219CFF7 appears 32 times
                Source: C:\Users\user\Desktop\aNfqvgu.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7152 -s 504
                Source: aNfqvgu.exeBinary or memory string: OriginalFilename vs aNfqvgu.exe
                Source: aNfqvgu.exe, 00000000.00000003.1741427226.0000000002F3D000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs aNfqvgu.exe
                Source: aNfqvgu.exe, 00000000.00000002.1765588038.0000000002170000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCFF Explorer.exe: vs aNfqvgu.exe
                Source: aNfqvgu.exe, 00000000.00000003.1741243110.0000000002D93000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs aNfqvgu.exe
                Source: aNfqvgu.exe, 00000000.00000003.1728126476.00000000021E0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCFF Explorer.exe: vs aNfqvgu.exe
                Source: aNfqvgu.exe, 00000000.00000003.1739929212.0000000000449000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameCFF Explorer.exe: vs aNfqvgu.exe
                Source: aNfqvgu.exe, 00000000.00000003.1741985202.0000000002D90000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \[FileVersionProductVersionFileDescriptionCompanyNameProductNameOriginalFilenameInternalNameLegalCopyright vs aNfqvgu.exe
                Source: aNfqvgu.exe, 00000000.00000003.1741906942.0000000002C70000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \[FileVersionProductVersionFileDescriptionCompanyNameProductNameOriginalFilenameInternalNameLegalCopyright vs aNfqvgu.exe
                Source: aNfqvgu.exe, 00000000.00000003.1740842200.0000000002DE8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs aNfqvgu.exe
                Source: aNfqvgu.exe, 00000000.00000003.1741906942.0000000002D02000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: OriginalFilenamekernel32j% vs aNfqvgu.exe
                Source: aNfqvgu.exe, 00000000.00000003.1742374681.0000000003071000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: OriginalFilenameKernelbase.dllj% vs aNfqvgu.exe
                Source: aNfqvgu.exe, 00000000.00000003.1742230483.0000000002C70000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: OriginalFilenameKernelbase.dllj% vs aNfqvgu.exe
                Source: aNfqvgu.exe, 00000000.00000003.1740981282.0000000002FE6000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs aNfqvgu.exe
                Source: aNfqvgu.exe, 00000000.00000002.1765381663.0000000000449000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameCFF Explorer.exe: vs aNfqvgu.exe
                Source: aNfqvgu.exe, 00000000.00000003.1741985202.0000000002DE0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: OriginalFilenamekernel32j% vs aNfqvgu.exe
                Source: aNfqvgu.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: 00000000.00000002.1765588038.0000000002170000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                Source: 00000000.00000003.1747202676.00000000006E9000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: aNfqvgu.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: classification engineClassification label: mal100.troj.evad.winEXE@7/5@0/1
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_3_006EA446 CreateToolhelp32Snapshot,Module32First,0_3_006EA446
                Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5244
                Source: C:\Windows\SysWOW64\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\MSCTF.Asm.{00000009-7082a096-77f7-1e6135-d52f738ed9ed}
                Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\2b6d5265-667d-4522-a470-dc8306e801cbJump to behavior
                Source: aNfqvgu.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
                Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
                Source: C:\Users\user\Desktop\aNfqvgu.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: aNfqvgu.exeReversingLabs: Detection: 34%
                Source: aNfqvgu.exeVirustotal: Detection: 37%
                Source: unknownProcess created: C:\Users\user\Desktop\aNfqvgu.exe "C:\Users\user\Desktop\aNfqvgu.exe"
                Source: C:\Users\user\Desktop\aNfqvgu.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Windows\System32\svchost.exe"
                Source: C:\Users\user\Desktop\aNfqvgu.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7152 -s 504
                Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\System32\fontdrvhost.exe "C:\Windows\System32\fontdrvhost.exe"
                Source: C:\Windows\System32\fontdrvhost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 5244 -s 136
                Source: C:\Users\user\Desktop\aNfqvgu.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Windows\System32\svchost.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\System32\fontdrvhost.exe "C:\Windows\System32\fontdrvhost.exe"Jump to behavior
                Source: C:\Users\user\Desktop\aNfqvgu.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\aNfqvgu.exeSection loaded: msimg32.dllJump to behavior
                Source: C:\Users\user\Desktop\aNfqvgu.exeSection loaded: msvcr100.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: powrprof.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: umpdc.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: devobj.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: drprov.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: winsta.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: ntlanman.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: davclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: davhlpr.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32Jump to behavior
                Source: aNfqvgu.exeStatic file information: File size 1645056 > 1048576
                Source: C:\Users\user\Desktop\aNfqvgu.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                Source: Binary string: wkernel32.pdb source: aNfqvgu.exe, 00000000.00000003.1741985202.0000000002D90000.00000004.00000001.00020000.00000000.sdmp, aNfqvgu.exe, 00000000.00000003.1741906942.0000000002C70000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1752429094.0000000004E80000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1752488546.0000000004FA0000.00000004.00000001.00020000.00000000.sdmp
                Source: Binary string: wkernelbase.pdb source: aNfqvgu.exe, 00000000.00000003.1742374681.0000000002E90000.00000004.00000001.00020000.00000000.sdmp, aNfqvgu.exe, 00000000.00000003.1742230483.0000000002C70000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1752625832.0000000004E80000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1752787290.00000000050A0000.00000004.00000001.00020000.00000000.sdmp
                Source: Binary string: ntdll.pdb source: aNfqvgu.exe, 00000000.00000003.1740842200.0000000002C70000.00000004.00000001.00020000.00000000.sdmp, aNfqvgu.exe, 00000000.00000003.1740981282.0000000002E60000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1751321019.0000000004E80000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1751619382.0000000005070000.00000004.00000001.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdbUGP source: aNfqvgu.exe, 00000000.00000003.1741427226.0000000002E10000.00000004.00000001.00020000.00000000.sdmp, aNfqvgu.exe, 00000000.00000003.1741243110.0000000002C70000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1751961082.0000000004E80000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1752170569.0000000005020000.00000004.00000001.00020000.00000000.sdmp
                Source: Binary string: ntdll.pdbUGP source: aNfqvgu.exe, 00000000.00000003.1740842200.0000000002C70000.00000004.00000001.00020000.00000000.sdmp, aNfqvgu.exe, 00000000.00000003.1740981282.0000000002E60000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1751321019.0000000004E80000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1751619382.0000000005070000.00000004.00000001.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdb source: aNfqvgu.exe, 00000000.00000003.1741427226.0000000002E10000.00000004.00000001.00020000.00000000.sdmp, aNfqvgu.exe, 00000000.00000003.1741243110.0000000002C70000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1751961082.0000000004E80000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1752170569.0000000005020000.00000004.00000001.00020000.00000000.sdmp
                Source: Binary string: wkernel32.pdbUGP source: aNfqvgu.exe, 00000000.00000003.1741985202.0000000002D90000.00000004.00000001.00020000.00000000.sdmp, aNfqvgu.exe, 00000000.00000003.1741906942.0000000002C70000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1752429094.0000000004E80000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1752488546.0000000004FA0000.00000004.00000001.00020000.00000000.sdmp
                Source: Binary string: wkernelbase.pdbUGP source: aNfqvgu.exe, 00000000.00000003.1742374681.0000000002E90000.00000004.00000001.00020000.00000000.sdmp, aNfqvgu.exe, 00000000.00000003.1742230483.0000000002C70000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1752625832.0000000004E80000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1752787290.00000000050A0000.00000004.00000001.00020000.00000000.sdmp

                Data Obfuscation

                barindex
                Source: C:\Users\user\Desktop\aNfqvgu.exeUnpacked PE file: 0.2.aNfqvgu.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.pip:W;.wekasun:W;.rsrc:R; vs .text:ER;.textbss:EW;.rdata:R;.data:W;.rsrc:R;.reloc:R;
                Source: C:\Users\user\Desktop\aNfqvgu.exeUnpacked PE file: 0.2.aNfqvgu.exe.400000.0.unpack
                Source: aNfqvgu.exeStatic PE information: real checksum: 0x98732 should be: 0x198732
                Source: aNfqvgu.exeStatic PE information: section name: .pip
                Source: aNfqvgu.exeStatic PE information: section name: .wekasun
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_3_0043BC39 push ecx; ret 0_3_0043BC59
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_3_0043B8EC push edi; ret 0_3_0043B8F8
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_3_0043D2FB push edi; ret 0_3_0043D2CC
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_3_0043A0F9 push FFFFFF82h; iretd 0_3_0043A0FB
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_3_0043FE8F push esi; ret 0_3_0043FEA1
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_3_00439F6A push eax; ret 0_3_00439F75
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_3_0043DD01 push esi; ret 0_3_0043DD6A
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_3_0043B1DC push eax; ret 0_3_0043B1DD
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_3_006ED25E push edx; iretd 0_3_006ED25F
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_3_006EC455 push ebx; retf 0_3_006EC458
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_3_006EDAAF push ebx; retf 0_3_006EDAB3
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_3_006EF4A6 push ebx; retf 0_3_006EF438
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_3_006EC0A1 push edx; iretd 0_3_006EC0A2
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_3_006EC4B5 push edi; ret 0_3_006EC4A7
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_3_006EC49C push edi; ret 0_3_006EC4A7
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_3_006EE55A push edx; iretd 0_3_006EE55B
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_3_006EDD2E push ecx; iretd 0_3_006EDD31
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_3_006EE9EF push edx; retf 0_3_006EEA2F
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_3_006EF3D4 push ebx; retf 0_3_006EF438
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_3_006EB7BB push edi; iretd 0_3_006EB7D7
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_2_0043B8EC push edi; ret 0_2_0043B8F8
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_2_0043A0F9 push FFFFFF82h; iretd 0_2_0043A0FB
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_2_00438904 push ecx; ret 0_2_00438917
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_2_0043B1DC push eax; ret 0_2_0043B1DD
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_2_0043D2FB push edi; ret 0_2_0043D2CC
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_2_0043BC39 push ecx; ret 0_2_0043BC59
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_2_0043DD01 push esi; ret 0_2_0043DD6A
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_2_0043FE8F push esi; ret 0_2_0043FEA1
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_2_00439F6A push eax; ret 0_2_00439F75
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_2_021A8B6B push ecx; ret 0_2_021A8B7E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_3_0270225C push eax; ret 1_3_0270225D
                Source: aNfqvgu.exeStatic PE information: section name: .text entropy: 7.632006529508244
                Source: C:\Users\user\Desktop\aNfqvgu.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Windows\SysWOW64\svchost.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PnPEntity
                Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_PnPEntity
                Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Users\user\Desktop\aNfqvgu.exeAPI/Special instruction interceptor: Address: 7FFE2220D044
                Source: C:\Windows\SysWOW64\svchost.exeAPI/Special instruction interceptor: Address: 7FFE2220D044
                Source: C:\Windows\SysWOW64\svchost.exeAPI/Special instruction interceptor: Address: 51CB83A
                Source: C:\Windows\SysWOW64\svchost.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                Source: svchost.exe, 00000001.00000002.1846618066.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: HOOKEXPLORER.EXE
                Source: svchost.exe, 00000001.00000002.1846618066.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OLLYDBG.EXE
                Source: aNfqvgu.exe, 00000000.00000002.1765588038.0000000002170000.00000040.00001000.00020000.00000000.sdmp, aNfqvgu.exe, 00000000.00000003.1728126476.00000000021E0000.00000004.00001000.00020000.00000000.sdmp, aNfqvgu.exe, 00000000.00000003.1739929212.0000000000449000.00000040.00000001.01000000.00000003.sdmp, aNfqvgu.exe, 00000000.00000002.1765381663.0000000000449000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: ORIGINALFILENAMECFF EXPLORER.EXE:
                Source: svchost.exe, 00000001.00000002.1846618066.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: EXEAUTORUNS.EXEDUMPCAP.EXEDE4DOT.EXEHOOKEXPLORER.EXEILSPY.EXELORDPE.EXEDNSPY.EXEPETOOLS.EXEAUTORUNSC.EX
                Source: svchost.exe, 00000001.00000002.1846618066.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: X64DBG.EXE
                Source: aNfqvgu.exeBinary or memory string: CFF EXPLORER.EXE
                Source: aNfqvgu.exe, 00000000.00000002.1765588038.0000000002170000.00000040.00001000.00020000.00000000.sdmp, aNfqvgu.exe, 00000000.00000003.1728126476.00000000021E0000.00000004.00001000.00020000.00000000.sdmp, aNfqvgu.exe, 00000000.00000003.1739929212.0000000000449000.00000040.00000001.01000000.00000003.sdmp, aNfqvgu.exe, 00000000.00000002.1765381663.0000000000449000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: INTERNALNAMECFF EXPLORER.EXE
                Source: svchost.exe, 00000001.00000002.1846618066.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AUTORUNS.EXE
                Source: svchost.exe, 00000001.00000002.1846618066.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PETOOLS.EXE
                Source: svchost.exe, 00000001.00000002.1846618066.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WINDUMP.EXE
                Source: svchost.exe, 00000001.00000002.1846618066.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DUMPCAP.EXE
                Source: svchost.exe, 00000001.00000002.1846618066.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DDLER.EXEIDA.EXEIDA64.EXEIMMUNITYDEBUGGER.EXEWINDUMP.EXEX64DBG.EXEX32DBG.EXEOLLYDBG.EXEP
                Source: C:\Windows\SysWOW64\svchost.exeFile opened / queried: VBoxGuestJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0 name: IdentifierJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeFile opened / queried: C:\Windows\SysWOW64\vboxservice.exeJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeFile opened / queried: C:\Windows\SysWOW64\vboxtray.exeJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeFile opened / queried: C:\Windows\SysWOW64\drivers\VBoxMouse.sysJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeFile opened / queried: VBoxTrayIPCJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeFile opened / queried: C:\Windows\SysWOW64\drivers\VBoxSF.sysJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeFile opened / queried: C:\Windows\SysWOW64\vboxhook.dllJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosDateJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeFile opened / queried: \pipe\VBoxTrayIPCJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeFile opened / queried: C:\Windows\SysWOW64\drivers\VBoxVideo.sysJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeFile opened / queried: VBoxMiniRdrDNJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeFile opened / queried: C:\Windows\SysWOW64\drivers\VBoxGuest.sysJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
                Source: C:\Users\user\Desktop\aNfqvgu.exeAPI coverage: 7.3 %
                Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BaseBoard
                Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
                Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
                Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
                Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_2_00431BBA FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00431BBA
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_2_021A1E21 FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_021A1E21
                Source: Amcache.hve.8.drBinary or memory string: VMware
                Source: Amcache.hve.8.drBinary or memory string: VMware Virtual USB Mouse
                Source: Amcache.hve.8.drBinary or memory string: vmci.syshbin
                Source: Amcache.hve.8.drBinary or memory string: VMware, Inc.
                Source: svchost.exe, 00000001.00000002.1846591885.0000000002C5C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \Microsoft-Windows-CoreSystem-InitMachineConfigApplication Mancalrpc:[epmapper,Security=Impersonation Dynamic False]EnumBthLEEnumBthMiniBTHPORTBTHUSBBugCheckcdromcht4iscsicht4vbdDCOMDfsSvcDhcpDhcpv6diskDisplayDnsapiDnscachee1i65x64ebdrveventlogexFATFltMgrfvevolHidBthhidi2chidspiHpSAMDHttpi8042prtiaStorAVCiaStorVibbusIntel-iaLPSS-GPIOIntel-iaLPSS-I2CIntel-iaLPSS2-GPIO2Intel-iaLPSS2-I2CintelppmIPMGMIPMIDRVIPNATHLPIPRouterManagerIPxlatCfgisapnpiScsiPrtItSas35ikbdclasskbdhidkdnicKerberosLfsvclltdioLmHostsLsaSrvLSI_SASLSI_SAS2iLSI_SAS3iLSI_SSSLSMmegasasmegasas2imegasas35imegasrMicrosoft-Antimalware-ShieldProviderMicrosoft-Windows-Audit-CVEMicrosoft-Windows-BitLocker-APIMicrosoft-Windows-BitLocker-DriverMicrosoft-Windows-Bits-ClientMicrosoft-Windows-Bluetooth-BthLEPrepairingMicrosoft-Windows-CoreSystem-InitMachineConfigMicrosoft-Windows-CoreSystem-NetProvision-JoinProviderOnlineMicrosoft-Windows-CorruptedFileRecovery-ClientMicrosoft-Windows-CorruptedFileRecovery-ServerMicrosoft-Windows-Devices-BackgroundMicrosoft-Windows-DfsSvcMicrosoft-Windows-Dhcp-ClientMicrosoft-Windows-DHCPv6-ClientMicrosoft-Windows-Diagnostics-NetworkingMicrosoft-Windows-Directory-Services-SAMMicrosoft-Windows-DiskDiagnosticMicrosoft-Windows-DistributedCOMMicrosoft-Windows-DNS-ClientMicrosoft-Windows-DriverFrameworks-UserModeMicrosoft-Windows-EnhancedStorage-EhStorTcgDrvMicrosoft-Windows-EventCollectorMicrosoft-Windows-EventlogMicrosoft-Windows-exFAT-SQMMicrosoft-Windows-FailoverClustering-ClientMicrosoft-Windows-Fat-SQMMicrosoft-Windows-Fault-Tolerant-HeapMicrosoft-Windows-FilterManagerMicrosoft-Windows-FirewallMicrosoft-Windows-FMSMicrosoft-Windows-FunctionDiscoveryHostMicrosoft-Windows-GPIO-ClassExtensionMicrosoft-Windows-GroupPolicyMicrosoft-Windows-HALMicrosoft-Windows-HttpEventMicrosoft-Windows-HttpServiceMicrosoft-Windows-Hyper-V-HypervisorMicrosoft-Windows-IphlpsvcMicrosoft-Windows-IsolatedUserModeMicrosoft-Windows-Kernel-BootMicrosoft-Windows-Kernel-GeneralMicrosoft-Windows-Kernel-Interrupt-SteeringMicrosoft-Windows-Kernel-IOMicrosoft-Windows-Kernel-PnPMicrosoft-Windows-Kernel-PowerMicrosoft-Windows-Kernel-Processor-PowerMicrosoft-Windows-Kerne
                Source: Amcache.hve.8.drBinary or memory string: VMware20,1hbin@
                Source: Amcache.hve.8.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
                Source: Amcache.hve.8.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                Source: Amcache.hve.8.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
                Source: svchost.exe, 00000001.00000002.1846591885.0000000002C5C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1846511935.0000000002C00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: Amcache.hve.8.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                Source: svchost.exe, 00000001.00000002.1846532119.0000000002C12000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW(
                Source: svchost.exe, 00000001.00000003.1793652220.0000000002C54000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: System3wareACPIADP80XXAFDAmdK8AmdPPMamdsataamdsbsamdxataApplication Management Group PolicyApplication PopupAppReadinessarcsasAsyncMacatapib06bdrvBasicRenderbeepBthEnumBthLEEnumBthMiniBTHPORTBTHUSBBugCheckcdromcht4iscsicht4vbdDCOMDfsSvcDhcpDhcpv6diskDisplayDnsapiDnscachee1i65x64ebdrveventlogexFATFltMgrfvevolHidBthhidi2chidspiHpSAMDHttpi8042prtiaStorAVCiaStorVibbusIntel-iaLPSS-GPIOIntel-iaLPSS-I2CIntel-iaLPSS2-GPIO2Intel-iaLPSS2-I2CintelppmIPMGMIPMIDRVIPNATHLPIPRouterManagerIPxlatCfgisapnpiScsiPrtItSas35ikbdclasskbdhidkdnicKerberosLfsvclltdioLmHostsLsaSrvLSI_SASLSI_SAS2iLSI_SAS3iLSI_SSSLSMmegasasmegasas2imegasas35imegasrMicrosoft-Antimalware-ShieldProviderMicrosoft-Windows-Audit-CVEMicrosoft-Windows-BitLocker-APIMicrosoft-Windows-BitLocker-DriverMicrosoft-Windows-Bits-ClientMicrosoft-Windows-Bluetooth-BthLEPrepairingMicrosoft-Windows-CoreSystem-InitMachineConfigMicrosoft-Windows-CoreSystem-NetProvision-JoinProviderOnlineMicrosoft-Windows-CorruptedFileRecovery-ClientMicrosoft-Windows-CorruptedFileRecovery-ServerMicrosoft-Windows-Devices-BackgroundMicrosoft-Windows-DfsSvcMicrosoft-Windows-Dhcp-ClientMicrosoft-Windows-DHCPv6-ClientMicrosoft-Windows-Diagnostics-NetworkingMicrosoft-Windows-Directory-Services-SAMMicrosoft-Windows-DiskDiagnosticMicrosoft-Windows-DistributedCOMMicrosoft-Windows-DNS-ClientMicrosoft-Windows-DriverFrameworks-UserModeMicrosoft-Windows-EnhancedStorage-EhStorTcgDrvMicrosoft-Windows-EventCollectorMicrosoft-Windows-EventlogMicrosoft-Windows-exFAT-SQMMicrosoft-Windows-FailoverClustering-ClientMicrosoft-Windows-Fat-SQMMicrosoft-Windows-Fault-Tolerant-HeapMicrosoft-Windows-FilterManagerMicrosoft-Windows-FirewallMicrosoft-Windows-FMSMicrosoft-Windows-FunctionDiscoveryHostMicrosoft-Windows-GPIO-ClassExtensionMicrosoft-Windows-GroupPolicyMicrosoft-Windows-HALMicrosoft-Windows-HttpEventMicrosoft-Windows-HttpServiceMicrosoft-Windows-Hyper-V-HypervisorMicrosoft-Windows-IphlpsvcMicrosoft-Windows-IsolatedUserModeMicrosoft-Windows-Kernel-BootMicrosoft-Windows-Kernel-GeneralMicrosoft-Windows-Kernel-Interrupt-SteeringMicrosoft-Windows-Kernel-IOMicrosoft-Windows-Kernel-PnPMicrosoft-Windows-Kernel-PowerMicrosoft-Windows-Kernel-Processor-PowerMicrosoft-Windows-Kernel-TmMicrosoft-Windows-Kernel-WHEAMicrosoft-Windows-Kernel-XDVMicrosoft-Windows-LanguagePackSetupMicrosor
                Source: Amcache.hve.8.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
                Source: svchost.exe, 00000001.00000002.1846591885.0000000002C5C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: HMicrosoft-Windows-Hyper-V-HypervisorHMicrosoft-Antimalware-ShieldProviderC:\Windows\system32\wbem\fastprox.dlll>Microsoft-Windows-BitLocker-APIdlllHMicrosoft-Windows-Devices-Background@Microsoft-Windows-DiskDiagnostic.dll@Microsoft-Windows-DistributedCOM.dll@Microsoft-Windows-EventCollector.dll>Microsoft-Windows-FilterManagerdlllDMicrosoft-Windows-BitLocker-Driverl
                Source: Amcache.hve.8.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
                Source: Amcache.hve.8.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                Source: svchost.exe, 00000001.00000002.1846591885.0000000002C5C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: HMicrosoft-Windows-Hyper-V-Hypervisor-WDMicrosoft-Windows-IsolatedUserModeTMicHMicrosoft-Antimalware-ShieldProviderseHMicrosoft-Windows-Devices-Backgroundic@Microsoft-Windows-DistributedCOMows-WindowFApplication Management Group Policyws-WJMicrosoft-Windows-Fault-Tolerant-Heap@Microsoft-Windows-WMPNSS-ServiceMSDTC GatDMicrosoft-Windows-BitLocker-DriversImPlaBMicrosoft-Windows-WLAN-AutoConfigtBTNet>Microsoft-Windows-BitLocker-APImciapercsa@Microsoft-Windows-DiskDiagnosticntFilterPi>Microsoft-Windows-DHCPv6-ClienteAccessRet@Microsoft-Windows-EventCollectorcmbusser>Microsoft-Windows-FilterManagerid2SiSRaidJMicrosoft-Windows-GPIO-ClassExtension<Microsoft-Windows-OfflineFilesonTermServic>Microsoft-Windows-SetupPlatform2usbehci@Microsoft-Windows-Spell-CheckingDisk Provi<Microsoft-Windows-Kernel-PowerSTXRAIDW32Ti@Microsoft-Windows-Kernel-Generalows Disk D<Microsoft-Windows-SpellCheckerWMIxWDMWMP>Microsoft-Windows-StartupRepairvt\Logs\Syst>Microsoft-Windows-TaskSchedulernevt\Logs\Sy<Microsoft-Windows-Time-ServiceSystemevtx >Microsoft-Windows-OverlayFilter250108132856JMicrosoft-Windows-Power-Meter-Polling>Microsoft-Windows-NetworkBridgeFMicrosoft-Windows-LanguagePackSetup>Microsoft-Windows-USB-MAUSBHOSTJMicrosoft-Windows-ResourcePublicationHMicrosoft-Windows-SPB-ClassExtensionJMicrosoft-Windows-WindowsUpdateClientBMicrosoft-Windows-WLAN-AutoConfig
                Source: Amcache.hve.8.drBinary or memory string: vmci.sys
                Source: Amcache.hve.8.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
                Source: Amcache.hve.8.drBinary or memory string: vmci.syshbin`
                Source: Amcache.hve.8.drBinary or memory string: \driver\vmci,\driver\pci
                Source: svchost.exe, 00000001.00000002.1846591885.0000000002C5C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1793652220.0000000002C54000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Microsoft-Windows-Hyper-V-Hypervisor
                Source: Amcache.hve.8.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                Source: svchost.exe, 00000001.00000003.1752787290.00000000050A0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: DisableGuestVmNetworkConnectivity
                Source: svchost.exe, 00000001.00000003.1793652220.0000000002C54000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: y-Diagnostic-Task-HandlerMicrosoft-Windows-MemoryDiagnostics-ResultsMicrosoft-Windows-MemoryDiagnostics-ScheduleMicrosoft-Windows-MountMgrMicrosoft-Windows-NDISMicrosoft-Windows-NdisImPlatformSysEvtProviderMicrosoft-Windows-NetworkBridgeMicrosoft-Windows-NtfsMicrosoft-Windows-Ntfs-UBPMMicrosoft-Windows-OfflineFilesMicrosoft-Windows-OverlayFilterMicrosoft-Windows-PersistentMemory-NvdimmMicrosoft-Windows-PersistentMemory-PmemDiskMicrosoft-Windows-Power-Meter-PollingMicrosoft-Windows-Power-TroubleshooterMicrosoft-Windows-ReFSMicrosoft-Windows-ReFS-v1Microsoft-Windows-ResetEngMicrosoft-Windows-Resource-Exhaustion-DetectorMicrosoft-Windows-ResourcePublicationMicrosoft-Windows-SCPNPMicrosoft-Windows-Serial-ClassExtensionMicrosoft-Windows-Serial-ClassExtension-V2Microsoft-Windows-ServicingMicrosoft-Windows-SetupMicrosoft-Windows-SetupPlatformMicrosoft-Windows-SPB-ClassExtensionMicrosoft-Windows-SPB-HIDI2CMicrosoft-Windows-Spell-CheckingMicrosoft-Windows-SpellCheckerMicrosoft-Windows-StartupRepairMicrosoft-Windows-Subsys-SMSSMicrosoft-Windows-TaskSchedulerMicrosoft-Windows-TerminalServices-LocalSessionManagerMicrosoft-Windows-TerminalServices-RemoteConnectionManagerMicrosoft-Windows-Time-ServiceMicrosoft-Windows-TPM-WMIMicrosoft-Windows-USB-CCIDMicrosoft-Windows-USB-MAUSBHOSTMicrosoft-Windows-USB-USBHUB3Microsoft-Windows-USB-USBXHCIMicrosoft-Windows-UserModePowerServiceMicrosoft-Windows-UserPnpMicrosoft-Windows-WHEA-LoggerMicrosoft-Windows-Windows Firewall With Advanced SecurityMicrosoft-Windows-WindowsToGo-StartupOptionsMicrosoft-Windows-WindowsUpdateClientMicrosoft-Windows-WininitMicrosoft-Windows-WinlogonMicrosoft-Windows-WLAN-AutoConfigMicrosoft-Windows-WMPNSS-Servicemlx4_busmouclassmouhidmrxsmbMsBridgeMSDTC GatewayMSDTC WS-AT ProtocolmshidumdfMSiSCSIMTConfigMupmvumisNdisImPlatformNdisImPlatformSysEvtProviderNdisWanndiswanlegacyNetBIOSNetBTNetJoinNetlogonNtfsnvdimmnvstorP2PIMSvcParportpartmgrpcmciapercsas2ipercsas3ipmemPNPMEMPNRPSvcPowerPptpMiniportPrintPrintFilterPipelineSvcProcessorRasAutoRasCfgRasmanRasSstprdbssRemoteAccessRetailDemoRFCOMMrhproxyrspndrSAMsbp2portSCardSvrSchannelscmbussercxsercx2SerialsermouseServerService Control ManagerSiSRaid2SiSRaid4SmartSAMDSMSvcHost 3.0.0.0SMSvcHost 4.0.0.0SNMPTRAPspaceportspbcxSrvstexstorStillImagestorahcistornvmeTcpipTcpip6TCPMonTermServiceTPMtsusbflttsusbhubtunnelUASPStorUmRdpServiceusbaudio2usbehciusbserUser32VDS Basic ProviderVDS Dynamic ProviderVDS Virtual Disk ProviderVirtual Disk ServicevmcivolmgrVolsnapvpcivsmraidVSTXRAIDW32TimeWacomPenWalletServicewdf01000wecsvcWin32kWinDefendWindows Disk DiagnosticWindows Script HostWinHttpAutoProxySvcWinNatWinRMWMIxWDMWMPNetworkSvcWorkstationWPDClassInstallerC:\Windows\System32\Winevt\Logs\System.evtx20231003085556.787652+060user-PCC:\Windows\System32\Winevt\Logs\System.evtxc:c:\windows\system32\winevt\logs\system~1.evtevtxSystemevtx FileNTFS20231003085556.787652+06020250108132856.407439+00020250108132856.407439+000\windows\system32\
                Source: Amcache.hve.8.drBinary or memory string: VMware20,1
                Source: Amcache.hve.8.drBinary or memory string: Microsoft Hyper-V Generation Counter
                Source: Amcache.hve.8.drBinary or memory string: NECVMWar VMware SATA CD00
                Source: Amcache.hve.8.drBinary or memory string: VMware Virtual disk SCSI Disk Device
                Source: Amcache.hve.8.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
                Source: Amcache.hve.8.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
                Source: Amcache.hve.8.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
                Source: Amcache.hve.8.drBinary or memory string: VMware PCI VMCI Bus Device
                Source: Amcache.hve.8.drBinary or memory string: VMware VMCI Bus Device
                Source: Amcache.hve.8.drBinary or memory string: VMware Virtual RAM
                Source: svchost.exe, 00000001.00000003.1752787290.00000000050A0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: EnableGuestVmNetworkConnectivity
                Source: Amcache.hve.8.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
                Source: Amcache.hve.8.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
                Source: C:\Users\user\Desktop\aNfqvgu.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_2_0042CB32 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0042CB32
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_3_00439277 mov eax, dword ptr fs:[00000030h]0_3_00439277
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_3_006E9D23 push dword ptr fs:[00000030h]0_3_006E9D23
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_2_00439277 mov eax, dword ptr fs:[00000030h]0_2_00439277
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_2_0217092B mov eax, dword ptr fs:[00000030h]0_2_0217092B
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_2_02170D90 mov eax, dword ptr fs:[00000030h]0_2_02170D90
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_3_02700283 mov eax, dword ptr fs:[00000030h]1_3_02700283
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_2_0042BEFA GetProcessHeap,HeapAlloc,HeapFree,HeapFree,VirtualFree,KiUserExceptionDispatcher,0_2_0042BEFA
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_2_0042CB32 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0042CB32
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_2_0042CCC5 SetUnhandledExceptionFilter,0_2_0042CCC5
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_2_00431508 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00431508
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_2_0042CFC3 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0042CFC3
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_2_0219D22A SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0219D22A
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_2_0219CF2C SetUnhandledExceptionFilter,0_2_0219CF2C
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_2_021A176F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_021A176F
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_2_0219CD99 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0219CD99

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 154.216.20.162 1950Jump to behavior
                Source: C:\Users\user\Desktop\aNfqvgu.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Windows\System32\svchost.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\System32\fontdrvhost.exe "C:\Windows\System32\fontdrvhost.exe"Jump to behavior
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_2_0042CDD5 cpuid 0_2_0042CDD5
                Source: C:\Windows\SysWOW64\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\aNfqvgu.exeCode function: 0_2_0042CA19 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_0042CA19
                Source: C:\Windows\SysWOW64\svchost.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                Source: svchost.exe, 00000001.00000002.1846618066.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OllyDbg.exe
                Source: Amcache.hve.8.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
                Source: Amcache.hve.8.drBinary or memory string: msmpeng.exe
                Source: Amcache.hve.8.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
                Source: svchost.exe, 00000001.00000002.1846618066.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: lordpe.exe
                Source: svchost.exe, 00000001.00000002.1846618066.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: autoruns.exe
                Source: Amcache.hve.8.drBinary or memory string: MsMpEng.exe

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 00000000.00000003.1739807908.0000000000680000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000003.1747966251.00000000027F0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1765676595.0000000002300000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1846756097.0000000002F60000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 00000000.00000003.1739807908.0000000000680000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000003.1747966251.00000000027F0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1765676595.0000000002300000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1846756097.0000000002F60000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts31
                Windows Management Instrumentation
                1
                DLL Side-Loading
                111
                Process Injection
                23
                Virtualization/Sandbox Evasion
                21
                Input Capture
                1
                System Time Discovery
                Remote Services21
                Input Capture
                1
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                DLL Side-Loading
                111
                Process Injection
                LSASS Memory661
                Security Software Discovery
                Remote Desktop Protocol1
                Archive Collected Data
                1
                Non-Standard Port
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
                Deobfuscate/Decode Files or Information
                Security Account Manager23
                Virtualization/Sandbox Evasion
                SMB/Windows Admin SharesData from Network Shared Drive1
                Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook4
                Obfuscated Files or Information
                NTDS2
                Process Discovery
                Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script22
                Software Packing
                LSA Secrets1
                File and Directory Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                DLL Side-Loading
                Cached Domain Credentials244
                System Information Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                aNfqvgu.exe34%ReversingLabs
                aNfqvgu.exe38%VirustotalBrowse
                aNfqvgu.exe100%AviraHEUR/AGEN.1312582
                aNfqvgu.exe100%Joe Sandbox ML
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                https://154.216.20.162:1950/ea67a7c847f6620fc89/5mhwlxfi.wrqgakernelbasentdllkernel32GetProcessMitig0%Avira URL Cloudsafe
                https://154.216.20.162:1950/ea67a7c847f6620fc89/5mhwlxfi.wrqga0%Avira URL Cloudsafe
                https://154.216.20.162:1950/ea67a7c847f6620fc89/5mhwlxfi.wrqgax0%Avira URL Cloudsafe
                No contacted domains info
                NameMaliciousAntivirus DetectionReputation
                https://154.216.20.162:1950/ea67a7c847f6620fc89/5mhwlxfi.wrqgatrue
                • Avira URL Cloud: safe
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                https://154.216.20.162:1950/ea67a7c847f6620fc89/5mhwlxfi.wrqgakernelbasentdllkernel32GetProcessMitigsvchost.exe, 00000001.00000002.1846618066.0000000002D0C000.00000004.00000020.00020000.00000000.sdmp, fontdrvhost.exe, 00000006.00000002.1991591004.0000016CDEDA0000.00000040.00000001.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://cloudflare-dns.com/dns-querysvchost.exe, 00000001.00000003.1808446152.0000000002DA1000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  http://upx.sf.netAmcache.hve.8.drfalse
                    high
                    https://cloudflare-dns.com/dns-queryPOSTContent-TypeContent-LengthHostapplication/dns-message%dMachisvchost.exe, 00000001.00000003.1808446152.0000000002DA1000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://154.216.20.162:1950/ea67a7c847f6620fc89/5mhwlxfi.wrqgaxsvchost.exe, 00000001.00000002.1846321164.00000000026DC000.00000004.00000010.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      154.216.20.162
                      unknownSeychelles
                      135357SKHT-ASShenzhenKatherineHengTechnologyInformationCotrue
                      Joe Sandbox version:41.0.0 Charoite
                      Analysis ID:1585927
                      Start date and time:2025-01-08 14:28:08 +01:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:0h 5m 58s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:default.jbs
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:12
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Sample name:aNfqvgu.exe
                      Detection:MAL
                      Classification:mal100.troj.evad.winEXE@7/5@0/1
                      EGA Information:
                      • Successful, ratio: 66.7%
                      HCA Information:Failed
                      Cookbook Comments:
                      • Found application associated with file extension: .exe
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                      • Excluded IPs from analysis (whitelisted): 20.42.65.92, 20.109.210.53, 40.126.32.138, 13.107.253.45
                      • Excluded domains from analysis (whitelisted): onedsblobprdeus17.eastus.cloudapp.azure.com, ocsp.digicert.com, slscr.update.microsoft.com, login.live.com, otelrules.azureedge.net, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                      • Execution Graph export aborted for target svchost.exe, PID 5480 because there are no executed function
                      • Not all processes where analyzed, report is missing behavior information
                      • Report size getting too big, too many NtOpenKeyEx calls found.
                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                      • Report size getting too big, too many NtQueryValueKey calls found.
                      TimeTypeDescription
                      08:29:31API Interceptor1x Sleep call for process: WerFault.exe modified
                      No context
                      No context
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      SKHT-ASShenzhenKatherineHengTechnologyInformationComiori.x86.elfGet hashmaliciousUnknownBrowse
                      • 45.207.240.67
                      Jeffparish.docxGet hashmaliciousUnknownBrowse
                      • 154.216.17.193
                      wind.m68k.elfGet hashmaliciousMiraiBrowse
                      • 154.216.17.34
                      wind.sh4.elfGet hashmaliciousMiraiBrowse
                      • 154.216.17.34
                      wind.spc.elfGet hashmaliciousMiraiBrowse
                      • 154.216.17.34
                      wind.arm.elfGet hashmaliciousMiraiBrowse
                      • 154.216.17.34
                      wind.mips.elfGet hashmaliciousMiraiBrowse
                      • 154.216.17.34
                      wind.ppc.elfGet hashmaliciousMiraiBrowse
                      • 154.216.17.34
                      wind.mpsl.elfGet hashmaliciousMiraiBrowse
                      • 154.216.17.34
                      wind.x86.elfGet hashmaliciousMiraiBrowse
                      • 154.216.17.34
                      No context
                      No context
                      Process:C:\Windows\System32\WerFault.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):65536
                      Entropy (8bit):0.6601065110013
                      Encrypted:false
                      SSDEEP:96:yWGvuFS03eHvqigKJns3Wrk41yHpHS2QXIDcQkc6tcEycw3ZUtzJzQ+HbHgrZ2Zg:NkkYHnnxR0apYKjqzuiFc7Z24lO8JO
                      MD5:DC645274DC4CD97DBF6B8C7EEBA2DA72
                      SHA1:EA9EBDF08067BBC5AA962DD622A71E2A2210EC73
                      SHA-256:48FA80ECE054B16164D20E2E235994C50D58EDC9C922BC64E92B1E1E48DADA3A
                      SHA-512:4D4FC68BC00BD0474E81DF90CF14AE4308A2D5CD57A318203823ED109B60169A5B002B757FBBA8595A6169E2BF349BC2AB85B8340FF95C93A1BEB8773B6C13DF
                      Malicious:false
                      Reputation:low
                      Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.6.4.....E.v.e.n.t.T.i.m.e.=.1.3.3.8.0.8.1.6.5.6.0.1.3.5.1.4.5.3.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.8.0.8.1.6.5.6.0.4.3.2.0.1.7.3.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.3.f.d.a.9.c.a.-.1.7.5.7.-.4.0.2.2.-.b.4.c.3.-.b.6.b.e.a.7.8.c.4.a.4.1.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.2.f.a.9.8.4.e.5.-.2.9.d.4.-.4.9.3.7.-.8.5.2.9.-.d.2.4.b.2.2.c.7.b.6.a.2.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.f.o.n.t.d.r.v.h.o.s.t...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.f.o.n.t.d.r.v.h.o.s.t...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.4.7.c.-.0.0.0.1.-.0.0.1.4.-.5.7.6.0.-.b.0.5.0.d.1.6.1.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.5.e.f.b.3.f.9.7.3.4.2.b.a.1.9.5.4.2.4.1.3.4.f.2.8.f.9.7.7.d.a.9.e.0.d.6.a.a.9.1.!.f.o.n.t.d.r.v.h.o.
                      Process:C:\Windows\System32\WerFault.exe
                      File Type:Mini DuMP crash report, 14 streams, Wed Jan 8 13:29:20 2025, 0x1205a4 type
                      Category:dropped
                      Size (bytes):48910
                      Entropy (8bit):1.243051179652099
                      Encrypted:false
                      SSDEEP:96:5/8YKr+NRcFjIyJ5lWXu7i71mFTFSjJDVZLL3TIiPmVnWIy3LIgMuBu:qNr1dzOmIFDVZXDIn2hMuBu
                      MD5:B8959ADC47BE2AFBEDD328B04E983CAB
                      SHA1:B9B3E7A5FD2A5A1713EB58E4D6DE1787F22C622E
                      SHA-256:AC62098C31D5114F880E2CD5C10E93FD190BFBD9291BB36DF0A137F1A39A17E0
                      SHA-512:B8D0058699454C3B058A47DE9B80D9589A45BF77F023290A30B32CDB8744B34BA1A7C6230993727940F4AA95726EFAC27A8352FFA6465773AC6905E9C1EC256B
                      Malicious:false
                      Reputation:low
                      Preview:MDMP..a..... ........}~g........................................2!..........T.......8...........T...............^.......................................................................................................eJ..............Lw......................T.......|....}~g.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\WerFault.exe
                      File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):8620
                      Entropy (8bit):3.6895325136571566
                      Encrypted:false
                      SSDEEP:192:R6l7wVeJVY+I6Y8XBfQgmfr57vjpDM89bFi+f/z3m:R6lXJ6B6YcBfQgmfrFv/FDfS
                      MD5:2813B1D266D06CD2E7FE8167B381F492
                      SHA1:EB62D7F00B2C69A55A57ADF19D71F5AEA528AFB4
                      SHA-256:704A0CFB6FBEEA55F82ABC012DDB46099B4DDC3EBCC9ED8CBEC861E13611D083
                      SHA-512:17382C39D815D2BB62CB4C8CC5B687128B820E43FB461EF869221B67E182C04E9246AA3B23E2BE19E98378EDDDD14C043A52565E807D19F4E4F629D127C6E01E
                      Malicious:false
                      Reputation:low
                      Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.2.4.4.<./.P.i.
                      Process:C:\Windows\System32\WerFault.exe
                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):4853
                      Entropy (8bit):4.444095630875379
                      Encrypted:false
                      SSDEEP:48:cvIwWl8zs4Jg771I9kHWpW8VYs5Ym8M4Jk5LvM6Fd8Jyq8vU5LvMC+aMuxFd:uIjf+I7v27V0JcjM/WsjMh1ubd
                      MD5:2F930B5BC5B3DDA751E913B0B1D5662A
                      SHA1:815386C6723B83772E2655B631C31409ECFA1257
                      SHA-256:D12D3EA3A98D5850E5EBD5C8CDEF8618963B66FA4534467F459A5F5C6C6E91D7
                      SHA-512:7FFBFEABDF942638AA5692CE172A2616603587E4112317EC1C3DB40CD262F832119AD9D09DE6348F2BF8A4116D5BDBCE0E94FFB5615CE950030E921832C025CA
                      Malicious:false
                      Reputation:low
                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="666992" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                      Process:C:\Windows\System32\WerFault.exe
                      File Type:MS Windows registry file, NT/2000 or above
                      Category:dropped
                      Size (bytes):1835008
                      Entropy (8bit):4.4664076230500225
                      Encrypted:false
                      SSDEEP:6144:3IXfpi67eLPU9skLmb0b4zWSPKaJG8nAgejZMMhA2gX4WABl0uNCdwBCswSbt:4XD94zWlLZMM6YFHY+t
                      MD5:82C1F4DDA4145796E82EF94030972073
                      SHA1:2FF1BB92997DCBF3C1386F935931F9BD279501C0
                      SHA-256:A9491A6AA3D10044CBFDCC31001D8B7C9E071A782123AF8CBA868FD6B60BDCDE
                      SHA-512:FDD97C1650574B037DF93010DDE13389298061C9A67433E4899828FC68223CDFBE72C8373DC28D561F97123F6CEAB1A4F9424BC1EFF578AB96DD837B29737F74
                      Malicious:false
                      Reputation:low
                      Preview:regf6...6....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm..R.a.................................................................................................................................................................................................................................................................................................................................................f........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                      Entropy (8bit):3.0722492127948255
                      TrID:
                      • Win32 Executable (generic) a (10002005/4) 99.96%
                      • Generic Win/DOS Executable (2004/3) 0.02%
                      • DOS Executable Generic (2002/1) 0.02%
                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                      File name:aNfqvgu.exe
                      File size:1'645'056 bytes
                      MD5:5bcb135588749ad206277ab96836fc00
                      SHA1:01f300d12fbeeb3c0bc5971b3baacb51dd6262dc
                      SHA256:a6e44787ce9ccbcf4b60bb74db99a6f1954b0404f42de69b7b3294a3597e2848
                      SHA512:9f09c1531a2b12f4f212a6046d52296f7ffe6b16035ef3322e969fce63dff28a2ad63fbe6877c91c4c14c6a4417af2413a37531b47680d040ba7b3bf6a135581
                      SSDEEP:6144:dEOWtd3DxRNCa8PZCpYptLalYJNakW3A31I1Mgrgs/tcRg7++X94DQfyUT6/:u3Dv8gCsWNaJgm/ig54h
                      TLSH:1F759D42BAFE3C05FF6747328E2DC2E8661EBDF1AE75266CA108765F44B7661C122701
                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........A].. 3.. 3.. 3..r... 3..r... 3..r... 3...H.. 3.. 2.. 3..r... 3..r... 3..r... 3.Rich. 3.................PE..L....,.e...........
                      Icon Hash:73873bb18ba38be4
                      Entrypoint:0x40164d
                      Entrypoint Section:.text
                      Digitally signed:false
                      Imagebase:0x400000
                      Subsystem:windows gui
                      Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                      DLL Characteristics:TERMINAL_SERVER_AWARE
                      Time Stamp:0x65CB2C0C [Tue Feb 13 08:45:00 2024 UTC]
                      TLS Callbacks:
                      CLR (.Net) Version:
                      OS Version Major:5
                      OS Version Minor:0
                      File Version Major:5
                      File Version Minor:0
                      Subsystem Version Major:5
                      Subsystem Version Minor:0
                      Import Hash:80bead0501dc90ded6772fbb104d783a
                      Instruction
                      call 00007F128CB8C03Ah
                      jmp 00007F128CB87BDDh
                      mov edi, edi
                      push ebp
                      mov ebp, esp
                      sub esp, 00000328h
                      mov dword ptr [004658F8h], eax
                      mov dword ptr [004658F4h], ecx
                      mov dword ptr [004658F0h], edx
                      mov dword ptr [004658ECh], ebx
                      mov dword ptr [004658E8h], esi
                      mov dword ptr [004658E4h], edi
                      mov word ptr [00465910h], ss
                      mov word ptr [00465904h], cs
                      mov word ptr [004658E0h], ds
                      mov word ptr [004658DCh], es
                      mov word ptr [004658D8h], fs
                      mov word ptr [004658D4h], gs
                      pushfd
                      pop dword ptr [00465908h]
                      mov eax, dword ptr [ebp+00h]
                      mov dword ptr [004658FCh], eax
                      mov eax, dword ptr [ebp+04h]
                      mov dword ptr [00465900h], eax
                      lea eax, dword ptr [ebp+08h]
                      mov dword ptr [0046590Ch], eax
                      mov eax, dword ptr [ebp-00000320h]
                      mov dword ptr [00465848h], 00010001h
                      mov eax, dword ptr [00465900h]
                      mov dword ptr [004657FCh], eax
                      mov dword ptr [004657F0h], C0000409h
                      mov dword ptr [004657F4h], 00000001h
                      mov eax, dword ptr [00464004h]
                      mov dword ptr [ebp-00000328h], eax
                      mov eax, dword ptr [00464008h]
                      mov dword ptr [ebp-00000324h], eax
                      call dword ptr [00000098h]
                      Programming Language:
                      • [C++] VS2008 build 21022
                      • [ASM] VS2008 build 21022
                      • [ C ] VS2008 build 21022
                      • [IMP] VS2005 build 50727
                      • [RES] VS2008 build 21022
                      • [LNK] VS2008 build 21022
                      NameVirtual AddressVirtual Size Is in Section
                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_IMPORT0x62a1c0x3c.rdata
                      IMAGE_DIRECTORY_ENTRY_RESOURCE0xd30000x290c0.rsrc
                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x625a00x40.rdata
                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_IAT0x610000x184.rdata
                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                      .text0x10000x5fd5b0x5fe0010b95bfad4444c56036ff03d88fd4da7False0.860085458767927data7.632006529508244IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      .rdata0x610000x22e20x24001612d0c2c5ac79fb32a490549d212256False0.3626302083333333data5.457896480559523IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                      .data0x640000x67f7c0x1800c7e9a71bec974df330778e686e9cb24bFalse0.3370768229166667data3.383685906877158IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                      .pip0xcc0000x53e50x4800f9debe3f07be68533bf0295e3d2ba68aFalse0.002224392361111111data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                      .wekasun0xd20000x15a0x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                      .rsrc0xd30000x290c00x292003409c590428a975691169b6107b8a456False0.32739480433130697data4.389992791226017IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                      NameRVASizeTypeLanguageCountryZLIB Complexity
                      RT_CURSOR0xf10180x130Device independent bitmap graphic, 32 x 64 x 1, image size 00.7368421052631579
                      RT_CURSOR0xf11480x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.06130705394190871
                      RT_CURSOR0xf37180xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.31023454157782515
                      RT_CURSOR0xf45d80x130Device independent bitmap graphic, 32 x 64 x 1, image size 00.7368421052631579
                      RT_CURSOR0xf47080x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.06130705394190871
                      RT_ICON0xd3d500xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colors0.498134328358209
                      RT_ICON0xd4bf80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colors0.5388086642599278
                      RT_ICON0xd54a00x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colors0.5639400921658986
                      RT_ICON0xd5b680x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colors0.588150289017341
                      RT_ICON0xd60d00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 92160.3529045643153527
                      RT_ICON0xd86780x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 40960.41369606003752346
                      RT_ICON0xd97200x988Device independent bitmap graphic, 24 x 48 x 32, image size 23040.4233606557377049
                      RT_ICON0xda0a80x468Device independent bitmap graphic, 16 x 32 x 32, image size 10240.5106382978723404
                      RT_ICON0xda5880xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.26865671641791045
                      RT_ICON0xdb4300x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.4183212996389892
                      RT_ICON0xdbcd80x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 00.5311059907834101
                      RT_ICON0xdc3a00x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.5773121387283237
                      RT_ICON0xdc9080x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.4228215767634855
                      RT_ICON0xdeeb00x988Device independent bitmap graphic, 24 x 48 x 32, image size 00.4926229508196721
                      RT_ICON0xdf8380x468Device independent bitmap graphic, 16 x 32 x 32, image size 00.499113475177305
                      RT_ICON0xdfd080xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colors0.3344882729211087
                      RT_ICON0xe0bb00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colors0.39666064981949456
                      RT_ICON0xe14580x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colors0.3888248847926267
                      RT_ICON0xe1b200x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colors0.3959537572254335
                      RT_ICON0xe20880x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 96000.22136929460580912
                      RT_ICON0xe46300x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 42240.24765478424015008
                      RT_ICON0xe56d80x988Device independent bitmap graphic, 24 x 48 x 32, image size 24000.28114754098360656
                      RT_ICON0xe60600x468Device independent bitmap graphic, 16 x 32 x 32, image size 10880.3120567375886525
                      RT_ICON0xe65400xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.3307569296375267
                      RT_ICON0xe73e80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.4611913357400722
                      RT_ICON0xe7c900x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 00.5282258064516129
                      RT_ICON0xe83580x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.5469653179190751
                      RT_ICON0xe88c00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 00.3025328330206379
                      RT_ICON0xe99680x988Device independent bitmap graphic, 24 x 48 x 32, image size 00.3008196721311475
                      RT_ICON0xea2f00x468Device independent bitmap graphic, 16 x 32 x 32, image size 00.3528368794326241
                      RT_ICON0xea7c00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.28171641791044777
                      RT_ICON0xeb6680x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.36597472924187724
                      RT_ICON0xebf100x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 00.3738479262672811
                      RT_ICON0xec5d80x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.36921965317919075
                      RT_ICON0xecb400x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.2598547717842324
                      RT_ICON0xef0e80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 00.27790806754221387
                      RT_ICON0xf01900x988Device independent bitmap graphic, 24 x 48 x 32, image size 00.28524590163934427
                      RT_ICON0xf0b180x468Device independent bitmap graphic, 16 x 32 x 32, image size 00.32358156028368795
                      RT_STRING0xf6e880x4c4data0.44344262295081965
                      RT_STRING0xf73500x15edata0.5114285714285715
                      RT_STRING0xf74b00x7d4data0.4241516966067864
                      RT_STRING0xf7c880x7b0data0.42327235772357724
                      RT_STRING0xf84380x5f8data0.4443717277486911
                      RT_STRING0xf8a300x6badata0.4332171893147503
                      RT_STRING0xf90f00x66adata0.438489646772229
                      RT_STRING0xf97600x6fadata0.4316909294512878
                      RT_STRING0xf9e600x754data0.4253731343283582
                      RT_STRING0xfa5b80x422data0.4735349716446125
                      RT_STRING0xfa9e00x668data0.4329268292682927
                      RT_STRING0xfb0480x80edata0.4146459747817653
                      RT_STRING0xfb8580x668data0.4274390243902439
                      RT_STRING0xfbec00x1fedata0.49411764705882355
                      RT_ACCELERATOR0xf0ff80x20data1.15625
                      RT_GROUP_CURSOR0xf36f00x22data1.088235294117647
                      RT_GROUP_CURSOR0xf45c00x14data1.25
                      RT_GROUP_CURSOR0xf6cb00x22data1.088235294117647
                      RT_GROUP_ICON0xdfca00x68data0.7019230769230769
                      RT_GROUP_ICON0xf0f800x76data0.6694915254237288
                      RT_GROUP_ICON0xe64c80x76data0.6694915254237288
                      RT_GROUP_ICON0xea7580x68data0.7211538461538461
                      RT_GROUP_ICON0xda5100x76data0.6610169491525424
                      RT_VERSION0xf6cd80x1acdata0.5747663551401869
                      DLLImport
                      KERNEL32.dllGetThreadContext, GetNumaNodeProcessorMask, SetDefaultCommConfigA, CreateProcessW, InterlockedIncrement, GetEnvironmentStringsW, CancelWaitableTimer, InterlockedCompareExchange, GetComputerNameW, GetTimeFormatA, GetModuleHandleW, GetCurrentThread, GetDateFormatA, SetProcessPriorityBoost, GetVolumePathNameW, LoadLibraryW, GetConsoleAliasW, GetStartupInfoW, GetShortPathNameA, GetStartupInfoA, SetLastError, GetProcAddress, SearchPathA, GetAtomNameA, UnhandledExceptionFilter, LocalAlloc, DeleteTimerQueue, AddAtomA, FindAtomA, FoldStringA, OpenFileMappingW, FindFirstVolumeW, GetModuleHandleA, HeapAlloc, GetCommandLineA, TerminateProcess, GetCurrentProcess, SetUnhandledExceptionFilter, IsDebuggerPresent, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, HeapFree, VirtualFree, VirtualAlloc, HeapReAlloc, HeapCreate, Sleep, ExitProcess, WriteFile, GetStdHandle, GetModuleFileNameA, GetLastError, WideCharToMultiByte, GetConsoleCP, GetConsoleMode, FlushFileBuffers, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, SetHandleCount, GetFileType, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, GetCurrentThreadId, InterlockedDecrement, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, SetFilePointer, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, InitializeCriticalSectionAndSpinCount, RtlUnwind, LoadLibraryA, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, MultiByteToWideChar, SetStdHandle, LCMapStringA, LCMapStringW, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, HeapSize, CreateFileA, CloseHandle, RaiseException
                      USER32.dllGetProcessDefaultLayout
                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                      2025-01-08T14:29:14.510406+01002854802ETPRO MALWARE Suspected Rhadamanthys Related SSL Cert1154.216.20.1621950192.168.2.449730TCP
                      TimestampSource PortDest PortSource IPDest IP
                      Jan 8, 2025 14:29:13.839797974 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:13.844692945 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:13.844774961 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:13.844944954 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:13.849721909 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:14.504673958 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:14.505595922 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:14.510406017 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:14.727186918 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:14.735608101 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:14.740444899 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:14.993712902 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:14.993729115 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:14.993741035 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:14.993755102 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:14.993766069 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:14.993777990 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:14.993789911 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:14.993788958 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:14.993802071 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:14.993814945 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:14.993820906 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:14.993828058 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:14.993839979 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:14.993839979 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:14.993861914 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:14.993874073 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:14.993915081 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.000140905 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.000150919 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.000197887 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.102364063 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.102415085 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.102425098 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.102533102 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.106240988 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.106308937 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.106317997 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.106340885 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.106395960 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.113851070 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.113861084 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.113910913 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.113950968 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.114010096 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.114234924 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.121583939 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.121619940 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.121629953 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.123754978 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.128969908 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.128979921 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.129031897 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.129051924 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.129064083 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.129165888 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.136394024 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.136452913 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.136462927 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.136579990 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.143966913 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.143979073 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.144081116 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.144092083 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.144100904 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.144129992 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.151407003 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.151458025 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.151468992 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.151540041 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.158817053 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.158857107 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.158896923 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.158927917 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.158946991 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.158972025 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.166536093 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.166555882 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.166634083 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.166667938 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.166678905 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.166722059 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.173775911 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.173795938 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.173841953 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.173863888 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.173892021 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.173918962 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.189218044 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.189253092 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.189263105 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.189327002 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.189327002 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.211910009 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.211929083 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.211941004 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.212285042 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.215526104 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.215553999 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.215564013 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.215643883 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.215643883 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.222994089 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.223061085 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.223071098 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.223710060 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.230437040 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.230484962 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.230494022 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.230515003 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.230740070 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.237987995 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.238051891 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.238061905 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.239860058 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.245443106 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.245501041 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.245511055 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.245599985 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.252896070 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.252917051 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.252974033 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.253000021 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.253042936 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.257637024 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.260389090 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.260410070 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.260421991 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.260490894 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.267836094 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.267899036 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.267908096 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.268225908 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.275290966 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.275316954 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.275360107 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.275382996 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.282906055 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.282918930 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.282929897 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.282983065 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.282983065 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.293189049 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.293200016 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.293252945 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.293328047 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.293350935 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.293361902 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.293417931 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.299839973 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.299881935 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.299941063 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.299971104 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.299992085 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.300017118 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.306114912 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.306127071 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.306216955 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.306226015 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.306246042 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.306387901 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.311685085 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.311749935 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.311759949 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.311778069 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.311811924 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.317307949 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.317327976 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.317392111 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.317421913 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.317435980 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.317492962 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.323190928 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.323201895 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.323215961 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.323255062 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.328645945 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.328658104 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.328668118 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.328728914 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.328728914 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.334136009 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.334170103 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.334180117 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.335906982 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.337383032 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.337397099 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.337407112 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.337460041 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.337460041 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.340365887 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.340378046 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.340392113 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.340552092 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.343472958 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.343487024 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.343497992 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.343525887 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.343559027 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.346437931 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.346556902 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.346566916 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.346579075 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.346600056 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.346775055 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.349586010 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.349603891 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.349616051 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.349747896 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.352660894 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.352673054 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.352684975 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.352842093 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.355622053 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.355675936 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.355685949 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.355741024 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.358743906 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.358753920 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.358866930 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.358897924 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.358908892 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.359342098 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.362052917 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.362065077 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.362117052 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.362155914 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.362166882 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.362210035 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.364784002 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.364808083 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.364823103 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.364835024 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.365354061 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.367959976 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.367971897 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.367983103 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.368009090 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.370843887 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.370897055 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.370906115 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.370920897 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.370953083 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.373857021 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.373868942 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.373878956 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.373959064 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.377032995 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.377044916 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.377055883 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.377129078 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.377129078 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.380619049 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.380641937 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.380651951 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.380736113 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.384778976 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.384851933 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.384864092 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.384879112 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.384896994 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.384922028 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.387595892 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.387643099 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.387681007 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.387692928 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.387768984 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.390666008 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.390676975 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.390729904 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.390779018 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.390793085 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.390851021 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.393671989 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.393722057 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.393731117 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.393809080 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.396744967 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.396785021 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.396795988 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.396812916 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.396868944 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.399931908 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.399950981 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.399961948 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.400043964 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.402813911 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.402878046 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.402888060 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.402909040 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.402968884 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.405854940 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.405905962 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.405915976 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.405985117 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.408879042 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.408998966 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.409003019 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.409013987 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.409084082 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.412266016 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.412278891 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.412288904 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.412313938 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.415014982 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.415074110 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.415082932 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.415103912 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.415235043 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.418004036 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.418029070 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.418039083 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.418220043 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.421120882 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.421133041 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.421144009 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.421202898 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.421202898 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.424065113 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.424105883 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.424115896 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.424220085 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.427022934 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.427079916 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.427093983 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.427100897 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.427171946 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.430057049 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.430083990 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.430094004 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.430179119 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.432949066 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.432971954 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.432981968 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.433073044 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.435823917 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.435836077 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.435931921 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.435941935 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.435962915 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.436081886 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.438744068 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.438754082 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.438818932 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.438839912 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.438846111 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.438926935 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.441628933 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.441734076 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.441744089 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.441816092 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.444399118 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.444411039 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.444499969 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.444564104 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.444575071 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.444760084 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.447257996 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.447273970 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.447285891 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.447309971 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.447376966 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.449934959 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.449981928 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.449990988 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.450676918 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.453430891 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.453440905 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.453515053 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.453546047 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.453573942 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.453584909 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.453602076 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.453639030 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.455737114 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.455801964 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.455816031 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.455862999 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.458324909 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.458337069 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.458348036 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.458451986 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.460935116 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.460947037 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.460995913 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.461024046 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.461045027 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.461179018 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.462348938 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.462361097 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.462446928 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.462461948 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.462471962 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.462596893 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.464641094 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.464652061 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.464718103 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.464751005 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.464761019 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.464905024 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.466397047 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.466418982 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.466428995 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.466490030 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.468468904 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.468492031 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.468502045 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.468534946 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.468585014 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.470432997 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.470477104 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.470487118 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.470577955 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.472311974 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.472367048 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.472378016 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.472393990 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.472449064 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.474137068 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.474157095 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.474167109 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.474261045 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.476114035 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.476136923 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.476147890 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.476166964 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.476212025 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.477844000 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.477865934 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.477960110 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.477961063 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.478019953 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.478162050 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.479566097 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.479585886 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.479654074 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.479715109 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.479724884 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.479768038 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.481373072 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.481395006 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.481405973 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.481467962 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.483253956 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.483275890 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.483284950 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.483341932 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.483341932 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.484920025 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.484963894 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.484973907 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.485094070 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.486619949 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.486673117 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.486684084 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.486712933 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.486742020 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.488209009 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.488229990 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.488276958 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.488398075 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.488409042 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.488460064 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.489864111 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.489908934 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.489918947 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.490004063 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.491473913 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.491523981 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.491533995 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.491550922 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.491609097 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.493012905 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.493021965 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.493113041 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.493133068 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.493146896 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.493268967 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.494678020 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.494716883 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.494726896 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.495011091 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.497000933 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.497023106 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.497034073 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.497095108 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.497095108 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.497186899 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.498631954 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.498677015 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.498687029 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.498800039 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.500349998 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.500401974 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.500412941 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.500505924 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.502013922 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.502027035 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.502038002 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.502108097 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.502108097 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.503325939 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.503339052 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.503416061 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.503418922 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.503427982 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.503489017 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.504755974 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.504880905 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.504890919 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.504957914 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.506185055 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.506207943 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.506241083 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.506258965 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.506560087 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.507639885 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.507699966 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.507709980 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.507838964 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.509052038 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.509100914 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.509110928 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.509152889 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.510550976 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.510562897 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.510574102 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.510612965 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.511883020 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.511946917 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.511956930 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.511972904 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.512007952 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.513287067 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.513329983 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.513340950 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.513384104 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.514760017 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.514808893 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.514818907 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.514837980 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.514925003 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.516030073 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.516043901 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.516084909 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.516109943 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.517364979 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.517400980 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.517453909 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.517482042 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.517497063 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.517529011 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.518771887 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.518856049 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.518866062 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.518881083 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.518918991 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.520036936 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.520056009 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.520143032 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.520153046 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.520167112 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.520345926 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.521418095 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.521428108 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.521517038 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.521522999 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.521536112 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.521585941 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.522723913 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.522766113 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.522774935 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.523145914 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.523936987 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.523972034 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.523982048 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.524034977 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.525504112 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.525521040 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.525604963 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.525615931 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.525629997 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.525655985 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.528506041 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.528585911 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.528597116 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.528646946 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.528722048 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.528732061 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.528784037 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.528784037 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.528827906 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.534013987 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.534061909 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.534073114 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.534133911 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.534205914 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.534218073 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.534229994 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.534255981 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.534291029 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.542948008 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.542970896 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.543024063 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.543051958 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.543087006 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.543100119 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.543227911 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.543240070 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.543289900 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.547730923 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.547751904 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.547765017 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.547791004 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.547868967 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.547883034 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.547929049 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.547941923 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.548084974 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.548111916 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.548433065 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.553246975 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.553318977 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.553332090 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.553391933 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.553395987 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.553466082 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.553550959 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.553550959 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.553565979 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.553632975 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.553654909 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.553716898 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.559170008 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.559226990 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.559238911 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.559364080 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.559406996 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.559420109 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.559472084 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.559514999 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.559583902 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.565011978 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.565077066 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.565093994 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.565104961 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.565165997 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.565218925 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.565229893 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.565242052 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.565258026 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.565270901 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.565306902 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.570250988 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.570297003 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.570310116 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.570350885 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.570447922 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.570460081 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.570529938 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.570631027 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.570645094 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.570867062 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.575088024 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.575109005 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.575124025 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.575184107 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.575220108 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.575232029 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.575243950 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.575248003 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.575268984 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.575361013 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.575387955 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.575526953 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.579914093 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.580007076 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.580025911 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.580041885 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.580069065 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.580112934 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.580123901 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.580126047 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.580151081 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.580202103 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.580215931 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.580286026 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.585438013 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.585494995 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.585505962 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.585524082 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.585608006 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.585639000 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.585656881 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.585669041 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.585808039 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.585875988 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.585937977 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.585963964 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.588830948 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.588850021 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.588896990 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.588922977 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.588977098 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.589019060 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.589035988 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.589184999 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.589210033 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.589273930 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.589286089 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.589464903 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.589493990 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.590835094 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.593137026 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.593190908 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.593203068 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.593281031 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.593312979 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.593324900 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.593336105 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.593391895 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.593391895 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.593508959 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.597342014 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.597385883 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.597439051 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.597451925 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.597469091 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.597569942 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.597583055 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.597595930 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.597598076 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.597642899 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.597642899 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.601706028 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.601821899 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.601833105 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.601877928 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.601890087 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.601902008 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.601906061 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.601929903 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.602037907 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.602049112 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.602066040 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.603394032 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.605596066 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.605644941 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.605701923 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.605714083 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.605717897 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.605793953 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.605802059 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.605840921 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.605853081 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.605910063 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.605920076 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.605967045 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.609684944 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.609695911 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.609709978 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.609738111 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.609743118 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.609832048 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.609847069 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.609859943 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.609872103 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.609915972 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.610004902 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.610104084 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.615333080 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.615343094 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.615384102 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.615442038 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.615477085 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.615489006 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.615520954 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.615686893 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.615750074 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.615766048 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.615778923 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.615813971 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.615837097 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.620826960 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.620883942 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.620897055 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.621026993 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.621041059 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.621052027 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.621115923 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.621187925 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.621201992 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.621279001 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.640162945 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.640209913 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.640222073 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.640292883 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.640384912 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.640384912 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.640410900 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.640423059 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.640456915 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.640460014 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.640471935 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.640531063 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.640584946 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.646120071 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.646145105 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.646157980 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.646218061 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.646255016 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.646291971 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.646302938 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.646368027 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.646380901 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.646397114 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.646436930 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.646522045 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.646564960 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.646629095 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.646652937 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.646687031 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.646698952 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.646711111 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.646722078 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.646790028 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.646809101 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.652087927 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.652100086 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.652112007 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.652123928 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.652136087 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.652138948 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.652152061 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.652159929 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.652164936 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.652183056 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.652193069 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.652344942 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.657072067 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.657083035 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.657095909 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.657154083 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.657154083 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.657159090 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.657172918 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.657186031 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.657198906 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.657212019 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.657254934 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.662302017 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.662316084 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.662327051 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.662446976 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.662448883 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.662625074 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.662637949 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.662686110 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.662686110 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.662775993 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.662789106 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.662853003 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.666709900 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.666853905 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.666918993 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.667000055 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.667011976 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.667023897 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.667149067 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.667154074 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.667164087 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.667176962 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.667191029 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.667226076 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.672369957 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.672432899 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.672446012 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.672528028 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.672606945 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.672629118 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.672657013 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.672760010 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.672771931 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.672854900 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.676055908 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.676069021 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.676080942 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.676107883 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.676137924 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.676151037 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.676162958 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.676163912 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.676177979 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.676188946 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.676359892 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.684302092 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.684319019 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.684333086 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.684406042 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.684411049 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.684426069 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.684501886 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.684554100 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.684586048 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.684602976 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.684669971 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.684669971 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.684734106 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.684747934 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.684922934 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.685020924 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.685100079 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.685113907 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.685199976 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.685246944 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.685262918 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.685493946 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.688632965 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.688688040 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.688698053 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.688791037 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.688829899 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.688843012 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.688853025 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.688911915 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.689004898 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.689021111 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.689232111 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.692785025 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.692795038 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.692805052 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.692816973 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.692827940 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.692842007 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.692924976 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.692941904 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.693262100 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.693279028 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.693357944 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.696485996 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.696553946 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.696629047 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.696789026 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.696803093 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.696814060 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.696845055 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.696914911 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.697101116 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.697113037 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.697124004 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.697257042 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.697283030 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.697479010 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.702210903 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.702234030 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.702246904 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.702311993 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.702362061 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.702516079 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.702528000 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.702586889 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.702586889 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.702666044 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.702678919 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.703608036 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.707736969 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.707747936 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.707794905 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.707823038 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.707864046 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.707878113 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.707988977 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.707989931 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.708050966 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.708270073 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.708292961 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.708344936 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.728517056 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.728643894 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.728655100 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.728666067 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.728766918 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.728792906 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.728957891 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.728970051 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.729089975 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.729100943 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.729125023 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.729185104 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.733949900 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.733961105 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.734018087 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.734112978 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.734205961 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.734217882 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.734230995 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.734249115 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.734321117 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.734347105 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.734431982 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.734496117 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.734786987 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.734797955 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.734807968 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.735095024 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.735106945 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.735117912 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.735121965 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.735230923 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.735236883 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.735244989 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.735292912 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.739454985 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.739533901 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.739624023 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.739635944 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.739717960 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.739800930 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.739811897 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.739825010 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.739852905 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.740024090 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.740036011 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.740109921 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.744990110 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.745001078 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.745011091 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.745023012 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.745038986 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.745127916 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.745140076 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.745197058 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.745270014 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.745276928 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.750013113 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.750022888 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.750036001 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.750111103 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.750169992 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.750355959 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.750365973 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.750376940 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.750401974 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.750447035 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.750716925 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.750730038 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.750798941 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.759479046 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.759529114 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.759541035 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.759609938 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.759630919 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.759644032 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.759655952 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.759704113 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.759757996 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.759785891 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.759802103 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.759860039 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.759928942 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.759958029 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.759963036 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.760047913 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.760060072 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.760075092 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.760111094 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.760139942 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.760493994 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.762690067 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.762711048 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.762725115 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.762821913 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.762836933 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.762854099 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.762921095 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.762939930 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.762998104 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.762998104 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.771179914 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.771200895 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.771224976 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.771265030 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.771296978 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.771338940 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.771444082 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.771456957 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.771496058 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.771507025 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.771614075 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.771882057 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.771934032 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.771945953 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.772033930 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.772062063 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.772077084 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.772129059 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.772173882 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.772192001 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.772283077 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.775475025 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.775496006 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.775506973 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.775599003 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.775604963 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.775660992 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.775717020 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.775829077 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.775840998 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.775851965 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.775902987 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.775902987 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.775918007 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.779428959 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.779450893 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.779511929 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.779536009 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.779550076 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.779609919 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.779652119 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.779717922 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.779728889 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.779745102 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.779768944 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.779783010 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.783341885 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.783396006 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.783412933 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.783426046 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.783499956 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.783500910 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.783519983 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.783531904 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.783588886 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.783756971 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.783776045 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.783802032 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.789422989 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.789508104 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.789541006 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.789566994 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.789582968 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.789612055 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.789643049 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.789654970 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.789772987 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.789774895 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.789787054 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.789897919 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.796633959 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.796647072 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.796659946 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.796677113 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.796689034 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.796689987 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.796703100 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.796715021 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.796715975 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.796742916 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.796811104 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.815502882 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.815701962 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.815712929 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.815726995 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.815740108 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.815766096 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.815812111 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.815839052 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.815850973 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.815901041 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.816019058 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.816211939 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.820379972 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.820394039 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.820405006 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.820417881 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.820429087 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.820442915 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.820455074 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.820466995 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.820466995 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.820480108 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.820492029 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.820503950 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.820506096 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.820525885 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.820529938 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.820559025 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.820588112 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.820600986 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.820611954 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.820656061 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.820656061 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.825468063 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.825524092 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.825536013 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.825654030 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.825683117 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.825707912 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.825762987 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.825794935 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.825822115 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.825850010 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.830676079 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.830785036 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.830801010 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.830816984 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.830874920 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.830885887 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.830900908 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.831096888 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.831125975 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.831150055 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.831156969 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.835741043 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.835762024 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.835836887 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.835877895 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.835957050 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.835968971 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.836035013 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.836035013 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.836102009 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.836136103 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.836147070 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.836225986 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.836239100 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.840002060 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.846183062 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.846247911 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.846265078 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.846359015 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.846421957 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.846452951 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.846466064 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.846551895 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.846609116 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.846621037 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.846771955 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.846786022 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.846796036 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.846801996 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.846810102 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.846836090 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.846919060 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.846982956 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.847481012 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.847656012 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.849569082 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.849638939 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.849653006 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.849747896 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.849759102 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.849802017 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.849817038 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.849842072 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.849853992 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.850007057 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.850022078 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.850151062 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.858103991 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.858151913 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.858165026 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.858232021 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.858293056 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.858304977 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.858315945 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.858340979 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.858376026 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.858464956 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.858530045 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.858584881 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.858592033 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.858603954 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.858647108 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.858742952 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.858755112 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.858768940 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.858782053 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.858825922 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.858825922 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.862371922 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.862440109 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.862452984 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.862596035 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.862608910 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.862620115 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.862632990 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.862644911 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.862709045 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.866306067 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.866360903 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.866383076 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.866394043 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.866444111 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.866472960 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.866504908 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.866514921 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.866609097 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.866754055 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.866765022 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.866842985 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.870327950 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.870378971 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.870403051 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.870414972 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.870470047 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.870482922 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.870537043 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.870623112 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.870657921 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.870660067 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.870726109 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.876379967 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.876389980 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.876400948 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.876439095 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.876456022 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.876641989 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.876851082 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.876868963 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.876883030 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.876893044 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.876915932 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.877002001 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.901426077 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.901458979 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.901473045 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.901492119 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.901540041 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.901557922 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.901612043 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.901702881 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.901715994 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.901779890 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.901779890 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.901781082 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.901962996 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.902014971 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.902060032 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.902159929 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.902184963 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.902257919 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.902271032 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.902282953 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.902282953 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.902323961 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.902323961 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.906825066 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.906874895 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.906886101 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.906927109 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.907011986 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.907025099 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.907049894 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.907107115 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.907119036 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.907131910 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.907418966 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.907445908 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.907470942 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.907485008 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.907623053 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.907634974 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.907699108 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.907987118 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.908044100 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.908055067 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.912434101 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.912494898 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.912497044 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.912508965 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.912580013 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.912612915 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.912623882 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.912635088 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.912647963 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.912695885 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.912695885 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.917664051 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.917716026 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.917726994 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.917767048 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.917855978 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.917869091 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.917880058 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.917902946 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.918021917 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.918047905 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.922768116 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.922832966 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.922843933 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.922861099 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.922913074 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.922970057 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.922986984 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.922998905 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.923096895 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.923110008 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.923131943 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.923223019 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.933273077 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.933305025 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.933317900 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.933367014 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.933412075 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.933423042 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.933434963 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.933440924 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.933458090 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.933610916 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.933636904 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.933794022 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.933809996 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.933823109 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.933865070 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.933933973 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.933948040 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.934130907 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.934174061 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.934246063 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.936805010 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.936893940 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.936922073 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.936934948 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.937027931 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.937041044 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.937052011 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.937055111 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.937076092 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.937211990 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.937345982 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.945338011 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.945360899 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.945373058 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.945465088 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.945506096 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.945521116 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.945533037 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.945545912 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.945570946 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.945605993 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.945748091 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.945786953 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.945857048 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.945887089 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.945899963 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.946031094 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.946048021 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.946059942 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.946070910 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.946248055 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.949991941 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.950054884 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.950067043 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.950213909 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.950226068 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.950237989 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.950252056 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.950268030 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.950334072 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.953478098 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.953530073 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.953542948 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.953567028 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.953632116 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.953721046 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.953732967 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.953744888 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.953752041 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.955461025 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.957231998 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.957276106 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.957288027 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.957431078 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.957443953 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.957454920 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.957468033 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.957494020 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.957519054 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.963561058 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.963610888 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.963624954 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.963650942 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.963704109 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.963819027 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.963831902 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.963843107 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.963857889 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.963871002 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.963975906 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.988734007 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.988754988 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.988766909 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.988920927 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.988953114 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.988959074 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.988972902 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.988984108 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.989011049 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.989183903 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.989197016 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.989311934 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.989324093 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.989339113 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.989434004 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.989445925 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.989459038 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.989463091 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.989485979 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.990879059 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.994518995 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.994585037 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.994596958 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.994745970 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.994757891 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.994771004 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.994775057 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.994784117 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.994832039 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.994971037 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.995037079 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.995066881 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.995160103 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.995173931 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.995228052 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.995239973 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.995251894 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:15.995256901 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.995304108 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:15.995304108 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.002005100 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.002017975 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.002029896 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.002140999 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.002171040 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.002213001 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.002226114 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.002321005 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.002351046 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.009762049 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.009830952 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.009845018 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.009910107 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.009941101 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.009980917 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.009994030 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.010005951 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.010035992 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.010221004 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.010235071 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.010246992 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.010273933 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.010303020 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.010350943 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.010420084 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.010432959 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.010445118 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.010474920 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.010507107 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.010617018 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.020107985 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.020148993 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.020159960 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.020243883 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.020250082 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.020284891 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.020297050 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.020365953 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.020391941 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.020404100 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.020467043 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.020828962 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.020840883 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.020853043 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.020883083 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.020900965 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.020931959 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.020944118 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.020956039 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.020968914 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.020989895 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.021020889 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.023725033 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.023736954 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.023749113 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.023804903 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.023839951 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.023852110 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.023864031 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.023875952 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.023883104 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.023914099 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.032291889 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.032318115 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.032330036 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.032391071 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.032459974 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.032474041 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.032526016 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.032572031 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.032726049 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.032737970 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.032757998 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.032788038 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.032813072 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.032892942 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.032905102 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.032917023 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.032948971 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.033730030 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.033742905 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.033787966 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.037436962 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.037451982 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.037465096 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.037476063 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.037489891 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.037501097 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.037508011 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.037514925 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.037533998 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.037554979 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.037575006 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.040332079 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.040380001 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.040391922 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.040438890 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.040730953 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.040743113 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.040755033 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.040791035 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.040909052 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.040950060 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.041064024 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.044200897 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.044260025 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.044272900 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.044332027 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.044404984 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.044419050 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.044430971 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.044445992 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.044471025 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.044496059 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.050851107 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.050865889 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.050879002 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.050921917 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.051000118 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.051012993 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.051047087 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.051151037 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.051165104 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.051193953 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.077054024 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.077068090 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.077079058 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.077090025 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.077104092 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.077116966 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.077125072 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.077130079 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.077186108 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.077280045 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.077301025 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.077313900 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.077344894 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.077450037 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.077462912 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.077474117 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.077493906 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.077519894 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.077589035 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.081355095 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.081373930 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.081387043 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.081413984 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.081445932 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.081532001 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.081543922 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.081581116 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.081645012 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.081711054 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.081723928 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.081754923 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.081836939 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.081849098 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.081883907 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.082145929 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.082190037 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.082206964 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.082218885 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.082262039 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.082295895 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.082307100 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.082340956 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.089056969 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.089067936 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.089081049 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.089092016 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.089104891 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.089114904 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.089128017 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.089159012 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.089349031 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.096632004 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.096642017 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.096648932 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.096726894 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.096730947 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.096738100 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.096786976 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.096946955 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.096965075 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.096975088 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.097018003 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.097058058 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.097105026 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.097280979 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.097345114 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.097356081 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.097398996 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.097460985 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.097472906 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.097517014 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.097565889 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.097575903 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.097608089 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.107580900 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.107600927 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.107611895 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.107670069 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.107713938 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.107775927 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.107810020 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.107866049 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.107902050 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.107913017 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.107954025 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.108154058 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.108200073 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.108216047 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.108227968 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.108266115 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.108434916 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.108488083 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.108500957 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.108536005 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.108616114 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.108628988 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.108665943 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.110629082 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.110637903 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.110680103 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.110682964 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.110723019 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.110754013 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.110765934 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.110809088 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.110877991 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.110889912 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.111226082 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.111275911 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.119218111 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.119261980 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.119271994 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.119334936 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.119365931 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.119441032 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.119451046 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.119484901 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.119580984 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.119591951 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.119601965 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.119626999 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.119653940 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.119997025 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.120060921 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.120073080 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.120105028 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.120204926 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.120215893 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.120225906 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.120253086 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.120275021 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.123846054 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.123872995 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.123883963 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.123923063 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.124039888 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.124052048 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.124063015 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.124074936 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.124085903 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.124115944 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.125771999 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.125865936 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.127296925 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.127358913 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.127372026 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.127413034 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.127425909 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.127433062 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.127465010 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.127477884 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.127526999 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.127610922 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.127652884 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.131165981 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.131201029 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.131213903 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.131256104 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.131351948 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.131365061 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.131376982 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.131402969 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.131423950 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.131598949 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.131612062 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.131654024 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.137337923 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.137414932 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.137448072 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.137491941 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.137501955 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.137536049 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.137543917 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.137634993 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.137649059 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.137693882 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.137732983 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.137778997 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.163697004 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.163754940 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.163765907 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.163825035 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.163851976 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.163865089 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.163903952 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.163990021 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.164001942 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.164012909 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.164036036 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.164050102 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.164452076 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.164467096 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.164519072 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.164612055 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.164623976 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.164633989 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.164680004 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.164844990 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.164891005 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.164894104 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.164907932 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.165008068 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.165055990 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.168221951 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.168245077 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.168256044 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.168289900 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.168323040 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.168386936 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.168411016 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.168457031 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.168507099 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.168581009 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.169625998 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.175688982 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.175729990 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.175741911 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.175784111 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.175945044 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.175959110 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.175971985 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.175986052 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.176006079 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.176086903 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.176100969 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.176145077 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.176207066 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.176220894 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.176265001 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.176348925 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.176362038 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.176397085 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.176769972 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.176878929 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.177359104 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.183664083 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.183702946 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.183715105 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.183753014 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.183846951 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.183866978 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.183887005 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.183989048 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.184010983 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.184022903 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.184051991 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.184071064 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.184190035 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.184276104 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.184297085 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.184309006 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.184318066 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.184343100 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.184483051 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.184494972 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.184533119 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.194369078 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.194389105 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.194427967 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.194431067 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.194544077 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.194555998 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.194603920 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.194614887 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.194653988 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.194690943 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.194993019 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.195090055 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.195131063 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.195133924 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.195143938 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.195172071 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.195360899 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.195404053 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.195415974 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.195429087 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.195467949 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.195568085 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.195579052 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.195616007 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.206119061 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.206150055 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.206162930 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.206201077 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.206228971 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.206274033 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.206312895 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.206326008 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.206338882 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.206382036 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.206443071 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.206480026 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.206556082 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.206568956 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.206608057 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.206687927 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.206701040 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.206742048 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.207036972 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.207066059 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.207077980 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.207122087 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.207293034 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.207304955 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.207323074 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.207335949 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.207359076 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.207372904 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.207472086 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.207505941 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.207987070 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.210659981 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.210702896 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.210714102 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.210752010 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.210779905 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.210836887 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.210948944 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.210961103 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.210973978 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.210990906 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.211007118 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.211019993 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.214103937 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.214126110 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.214138031 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.214173079 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.214204073 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.214287043 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.214298964 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.214334965 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.214423895 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.214458942 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.217624903 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.218089104 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.218120098 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.218132019 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.218163967 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.218202114 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.218244076 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.218266010 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.218311071 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.218367100 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.218409061 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.218513966 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.218554020 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.224229097 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.224240065 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.224251986 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.224298954 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.224332094 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.224358082 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.224374056 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.224528074 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.224579096 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.224591017 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.224621058 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.224647045 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.224685907 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.250567913 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.250580072 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.250617027 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.250637054 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.250653028 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.250684023 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.250695944 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.250725031 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.250909090 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.250952959 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.250963926 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.251014948 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.251075983 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.251121044 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.255295992 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.255347967 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.255358934 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.255398989 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.255424023 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.255459070 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.255466938 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.255542994 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.255554914 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.255593061 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.256831884 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.256844997 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.256859064 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.256870985 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.256874084 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.256885052 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.256896973 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.256906033 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.256911039 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.256923914 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.256936073 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.256959915 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.257606983 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.263394117 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.263521910 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.263576031 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.263844967 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.263978958 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.263991117 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.264024973 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.264131069 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.264143944 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.264156103 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.264168024 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.264174938 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.264214993 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.264445066 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.264456034 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.264493942 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.264992952 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.265005112 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.265017033 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.265043020 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.265054941 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.265286922 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.271612883 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.271667004 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.271785021 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.271796942 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.271836042 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.271857023 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.271868944 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.272036076 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.272048950 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.272062063 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.272083044 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.272114038 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.272347927 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.272361994 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.272372961 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.272387981 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.272416115 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.272488117 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.272643089 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.272655010 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.272694111 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.272777081 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.272820950 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.282718897 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.282732010 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.282743931 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.282779932 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.282888889 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.282902956 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.282953978 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.283140898 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.283153057 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.283164978 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.283179998 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.283214092 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.283273935 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.283286095 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.283324003 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.283473015 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.283484936 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.283498049 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.283529043 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.283612013 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.283624887 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.283653021 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.294276953 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.294290066 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.294301033 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.294348955 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.294384956 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.294442892 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.294454098 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.294466972 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.294477940 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.294490099 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.294500113 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.294507027 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.294524908 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.294540882 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.294598103 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.294610023 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.294621944 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.294650078 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.295391083 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.295402050 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.295414925 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.295433044 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.295461893 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.295562983 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.295573950 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.295591116 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.295602083 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.295612097 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.295644045 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.295881987 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.295893908 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.295939922 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.298830986 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.298974991 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.298986912 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.299040079 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.299139023 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.299206018 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.299215078 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.299752951 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.299765110 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.299809933 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.514360905 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.538005114 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.542905092 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.542918921 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.542933941 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.542973995 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.543024063 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.543056965 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.543071032 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.543083906 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.543097019 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.543117046 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.543135881 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.543303967 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.543323040 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.543334007 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.543346882 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.543364048 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.543384075 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.543545961 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.543559074 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.543678999 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.543697119 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.543709993 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.543734074 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.543761969 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.543927908 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.543940067 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.543951988 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.543963909 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.543977022 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.543987036 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.543989897 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.544008017 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.544018030 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.544226885 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.544374943 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.544388056 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.544420958 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.544456005 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.544481039 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.544497013 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.544509888 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.544523001 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.544538021 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.544569016 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.544751883 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.544764042 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.544781923 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.544795990 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.544823885 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.544848919 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.545146942 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.545159101 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.545169115 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.545197964 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.545322895 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.545337915 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.545351028 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.545365095 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.545367002 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.545397043 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.545562029 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.545573950 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.545588017 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.545599937 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.545614004 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.545640945 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.545975924 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.546031952 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.546044111 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.546073914 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.546091080 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.546159983 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.546180964 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.546192884 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.546205044 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.546222925 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.546247005 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.546389103 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.546639919 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.546652079 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.546664953 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.546689987 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.546722889 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.546773911 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.546787024 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.546798944 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.546811104 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.546824932 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.546854019 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.547168016 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.547180891 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.547193050 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.547234058 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.547250032 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.547470093 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.547507048 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.547513008 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.547548056 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.547604084 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.547617912 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.547756910 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.547769070 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.547780037 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.547791958 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.547806978 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.547821045 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.547844887 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.548048019 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.548064947 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.548078060 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.548120022 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.548357964 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.548398018 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.548437119 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.548449993 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.548490047 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.548607111 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.548671961 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.548682928 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.548728943 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.548825979 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.548837900 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.548886061 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.548932076 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.548949957 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.548964024 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.548975945 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.548978090 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.548991919 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.549005032 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.549031019 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.549129963 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.549555063 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.549596071 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.549598932 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.549608946 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.549654007 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.549770117 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.549781084 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.549792051 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.549809933 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.549906969 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.549921036 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.549932957 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.549945116 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.549957991 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.549964905 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.549978971 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.550010920 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.550446033 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.550508976 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.550520897 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.550561905 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.550606966 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.550621986 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.550647974 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.550848007 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.550869942 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.550882101 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.550890923 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.550925016 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.551023006 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.551033974 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.551045895 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.551074028 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.551161051 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.551199913 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.551268101 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.551280022 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.551292896 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.551305056 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.551335096 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.551353931 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.551763058 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.551800966 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.551815987 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.551856041 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.551955938 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.551980019 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.551990986 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.551995993 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.552005053 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.552023888 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.552187920 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.552201033 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.552212954 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.552232981 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.552232981 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.552247047 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.552259922 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.552263975 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.552288055 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.553098917 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.553148985 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.553155899 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.553169012 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.553208113 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.553256035 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.553268909 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.553307056 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.553406000 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.553417921 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.553431034 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.553443909 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.553459883 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.553471088 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.553472042 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.553484917 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.553487062 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.553508043 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.553720951 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.553797960 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.553809881 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.553833008 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.553855896 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.553858042 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.553925037 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.553939104 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.553951025 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.553963900 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.553987980 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.554183960 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.554195881 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.554208994 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.554220915 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.554233074 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.554235935 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.554245949 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.554260969 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.554263115 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.554287910 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.554644108 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.554665089 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.554687023 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.554781914 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.554821968 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.554827929 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.554840088 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.554872990 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.554955006 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.554968119 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.554980993 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.555018902 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.555114031 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.555125952 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.555136919 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.555151939 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.555160046 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.555176020 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.555372000 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.555385113 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.555396080 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.555408001 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.555421114 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.555422068 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.555443048 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.555459976 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.555728912 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.555772066 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.555783987 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.555866957 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.555922031 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.556001902 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.556015015 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.556025982 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.556041002 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.556065083 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.556139946 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.556152105 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.556209087 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.556303978 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.556317091 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.556329012 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.556340933 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.556346893 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.556354046 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.556368113 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.556380987 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.556382895 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.556405067 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.556663036 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.556715965 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.556730032 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.556756020 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.556773901 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.556849957 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.556864023 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.556874990 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.556886911 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.556899071 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.556924105 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.557039022 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.557051897 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.557094097 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.557156086 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.557168007 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.557179928 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.557199001 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.557420015 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.557431936 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.557442904 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.557454109 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.557461977 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.557466030 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.557476997 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.557478905 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.557492018 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.557503939 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.557504892 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.557534933 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.558182955 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.558253050 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.558264017 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.558295965 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.558307886 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.558382988 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.558396101 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.558408022 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.558437109 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.604588985 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.637940884 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.638012886 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.642800093 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.642879009 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.642896891 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.642920017 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.642944098 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.642956972 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.642982960 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.643045902 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.643085957 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.643197060 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.643208981 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.643222094 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.643234968 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.643276930 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.643367052 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.643378019 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.643429041 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.643445015 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.643457890 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.643472910 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.643485069 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.643496037 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.643500090 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.643507004 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.643518925 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.643542051 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.643570900 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.644067049 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.644079924 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.644093990 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.644104958 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.644118071 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.644126892 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.644131899 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.644139051 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.644150972 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.644165039 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.644176006 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.644182920 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.644196987 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.644205093 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.644208908 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.644216061 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.644228935 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.644242048 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.644253969 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.644256115 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.644280910 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.644907951 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.644921064 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.644932985 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.644944906 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.644949913 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.644958019 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.644964933 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.644972086 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.644985914 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.644994974 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.644999027 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.645013094 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.645042896 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.645070076 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.645368099 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.645380974 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.645392895 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.645405054 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.645416975 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.645423889 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.645431042 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.645442963 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.645478010 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.645507097 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.645519972 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.645531893 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.645545959 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.645558119 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.645565987 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.645570040 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.645581007 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.645585060 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.645601034 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.645612955 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.645617008 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.645626068 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.645637989 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.645648956 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.645679951 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.646451950 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.646465063 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.646476984 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.646505117 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.646507025 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.646523952 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.646528006 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.646538019 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.646550894 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.646562099 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.646563053 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.646578074 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.646581888 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.646591902 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.646605015 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.646615982 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.646620035 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.646630049 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.646641970 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.646644115 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.646656036 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.646668911 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.646677971 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.646697044 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.647423983 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.647437096 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.647448063 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.647464991 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.647476912 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.647480965 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.647490025 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.647502899 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.647507906 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.647516012 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.647528887 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.647540092 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.647548914 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.647553921 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.647566080 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.647572041 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.647578955 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.647594929 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.647608042 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.647614002 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.647624969 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.647636890 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.647650003 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.647685051 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.648411989 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.648430109 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.648441076 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.648452997 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.648464918 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.648473024 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.648479939 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.648488998 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.648492098 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.648504972 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.648518085 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.648518085 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.648530960 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.648542881 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.648545980 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.648555994 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.648570061 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.648582935 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.648583889 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.648596048 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.648610115 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.648617029 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.648622036 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.648642063 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.648663998 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.649332047 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.649346113 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.649358034 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.649372101 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.649384022 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.649389982 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.649396896 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.649409056 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.649410963 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.649422884 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.649427891 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.649436951 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.649450064 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.649461985 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.649463892 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.649476051 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.649488926 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.649492979 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.649502039 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.649508953 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.649516106 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.649529934 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.649532080 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.649563074 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.650316954 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.650331020 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.650341988 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.650356054 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.650367975 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.650377989 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.650381088 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.650393009 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.650404930 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.650412083 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.650417089 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.650425911 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.650429964 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.650444031 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.650456905 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.650469065 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.650480986 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.650480986 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.650497913 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.650511026 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.650511980 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.650526047 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.650553942 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.650583982 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.651040077 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.651052952 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.651065111 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.651077986 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.651088953 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.651097059 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.651109934 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.651124001 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.651129961 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.651141882 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.651158094 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.651170015 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.651173115 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.651184082 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.651196957 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.651201963 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.651213884 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.651215076 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.651228905 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.651241064 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.651249886 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.651254892 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.651271105 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.651281118 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.651300907 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.651674032 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.651689053 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.651701927 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.651714087 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.651716948 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.651746988 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.672256947 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.672302961 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.672314882 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.672317028 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.672359943 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.672373056 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.672373056 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.672442913 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.672456980 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.672557116 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.672569990 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.672585011 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.672591925 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.672617912 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.672733068 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.672744036 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.672755003 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.672766924 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.672771931 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.672777891 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.672791958 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.672806978 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.672821999 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.672926903 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.673001051 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.673141003 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.673151970 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.673162937 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.673175097 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.673177958 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.673190117 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.673202038 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.673209906 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.673214912 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.673224926 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.673238039 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.673252106 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.673257113 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.673266888 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.673281908 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.673301935 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.673572063 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.673583984 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.673594952 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.673613071 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.673641920 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.673688889 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.673703909 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.673715115 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.673727036 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.673741102 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.673751116 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.673757076 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.673768997 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.673782110 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.673784018 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.673793077 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.673803091 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.673806906 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.673820019 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.673831940 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.673854113 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.674420118 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.674432993 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.674444914 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.674457073 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.674472094 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.674479961 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.674487114 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.674499035 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.674513102 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.674511909 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.674546003 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.677067995 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.677113056 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.677125931 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.677139044 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.677175045 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.677184105 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.677212954 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.677258968 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.703798056 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.703885078 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.708584070 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.708641052 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.708655119 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.708694935 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.708775043 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.708816051 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.708832979 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.708844900 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.708889008 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.708993912 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.709007025 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.709019899 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.709043026 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.709114075 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.709127903 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.709140062 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.709151983 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.709152937 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.709167004 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.709317923 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.709331036 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.709342003 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.709353924 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.709359884 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.709367990 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.709379911 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.709381104 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.709395885 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.709408998 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.709410906 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.709428072 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.709578991 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.709726095 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.709728956 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.709742069 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.709753990 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.709774017 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.709781885 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.709786892 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.709799051 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.709810972 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.709816933 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.709830999 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.709836006 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.709845066 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.709856987 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.709870100 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.709882021 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.709882975 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.709896088 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.709908962 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.709909916 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.709922075 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.709923983 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.709945917 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.709947109 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.709994078 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.710388899 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.710402012 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.710416079 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.710428953 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.710441113 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.710442066 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.710455894 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.710469007 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.710495949 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.710663080 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.710675001 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.710688114 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.710699081 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.710712910 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.710714102 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.710726023 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.710738897 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.710740089 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.710773945 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.710973978 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.710984945 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.710997105 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.711008072 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.711014986 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.711021900 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.711035013 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.711044073 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.711050987 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.711061954 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.711071968 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.711095095 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.759335041 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.759361029 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.759375095 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.759385109 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.759401083 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.759413958 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.759414911 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.759454012 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.759507895 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.759574890 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.759588003 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.759609938 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.759704113 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.759771109 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.759783030 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.759809971 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.759835005 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.759871006 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.759884119 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.759919882 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.760093927 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.760106087 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.760118961 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.760143042 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.760241985 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.760252953 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.760265112 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.760279894 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.760286093 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.760308981 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.760472059 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.760531902 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.760534048 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.760545015 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.760605097 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.760690928 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.760704994 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.760715961 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.760727882 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.760742903 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.760768890 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.760941982 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.760952950 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.760963917 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.760977983 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.760986090 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.761028051 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.761073112 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.761085033 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.761115074 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.761240959 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.761512041 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.761523008 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.761534929 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.761555910 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.761581898 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.761667013 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.761678934 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.761692047 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.761708975 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.761723995 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.761754036 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.761801958 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.761873007 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.761885881 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.761897087 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.761910915 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.761914015 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.761924028 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.761940956 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.761964083 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.762288094 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.762367964 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.762381077 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.762423992 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.762449980 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.762460947 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.762485981 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.762646914 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.762664080 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.762676954 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.762689114 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.762698889 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.762702942 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.762723923 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.762736082 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.762936115 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.762947083 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.762965918 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.762983084 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.763004065 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.763027906 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.763334036 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.763346910 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.763361931 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.763401985 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.763453960 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.763467073 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.763478041 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.763494968 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.763501883 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.763529062 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.763659000 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.763953924 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.775110960 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.775145054 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.775154114 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.775202990 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.775245905 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.775258064 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.775269985 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.775289059 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.775317907 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.775367975 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.775381088 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.775423050 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.777087927 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.777107000 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.777120113 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.777163029 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.777211905 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.777225018 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.777250051 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.777333975 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.777369976 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.777374983 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.785543919 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.785593987 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.785604954 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.785619020 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.785650015 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.785653114 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.785661936 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.785702944 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.785728931 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.785773039 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.785808086 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.792032957 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.792084932 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.792098045 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.792123079 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.792164087 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.792176008 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.792190075 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.792216063 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.792236090 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.792342901 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.792409897 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.792422056 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.792460918 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.792521954 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.792558908 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.792593956 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.792664051 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.792676926 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.792687893 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.792725086 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.792752028 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.792766094 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.792804956 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.792875051 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.792886972 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.793028116 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.793112040 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.793124914 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.793138981 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.793160915 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.793227911 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.793241024 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.793271065 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.814033985 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.814133883 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.846333027 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.846358061 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.846370935 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.846417904 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.846431017 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.846445084 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.846474886 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.846563101 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.846576929 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.846590042 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.846631050 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.846643925 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.846697092 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.846765995 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.846777916 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.846827030 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.846841097 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.846880913 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.846896887 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.846910954 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.847009897 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.847018957 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.847031116 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.847065926 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.847130060 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.847203016 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.847214937 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.847249031 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.847333908 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.847345114 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.847356081 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.847368002 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.847376108 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.847400904 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.847587109 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.847600937 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.847611904 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.847625971 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.847632885 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.847645044 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.847670078 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.847685099 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.847969055 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.847980976 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.847999096 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.848027945 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.848109961 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.848155022 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.848165989 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.848180056 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.848192930 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.848217010 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.848417997 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.848433971 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.848447084 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.848458052 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.848459959 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.848484993 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.848578930 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.848597050 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.848609924 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.848618031 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.848651886 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.848972082 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.848984003 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.848998070 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.849051952 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.849088907 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.849101067 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.849112034 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.849124908 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.849137068 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.849149942 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.849356890 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.849368095 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.849381924 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.849392891 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.849402905 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.849406004 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.849420071 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.849420071 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.849433899 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.849447966 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.849467993 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.849839926 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.849883080 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.849896908 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.849931002 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.850024939 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.850038052 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.850049019 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.850064993 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.850095987 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.850287914 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.850300074 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.850311995 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.850322962 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.850336075 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.850343943 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.850348949 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.850375891 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.850399971 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.850517988 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.850531101 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.850570917 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.862052917 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.862078905 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.862090111 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.862116098 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.862225056 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.862236977 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.862250090 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.862273932 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.862307072 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.862370968 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.863944054 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.863990068 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.863996029 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.864008904 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.864043951 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.864079952 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.864114046 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.864126921 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.864157915 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.864231110 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.864243031 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.864279032 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.872428894 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.872458935 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.872473001 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.872483969 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.872514963 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.872581959 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.872596025 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.872684002 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.872687101 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.872697115 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.872750044 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.879137993 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.879167080 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.879179955 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.879209042 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.879306078 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.879323959 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.879337072 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.879354954 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.879355907 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.879376888 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.879528999 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.879540920 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.879568100 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.879664898 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.879678965 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.879700899 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.879728079 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.879740953 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.879753113 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.879765034 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.879767895 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.879797935 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.879877090 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.879961014 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.879975080 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.879977942 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.880053997 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.880088091 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.880108118 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.880120039 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.880142927 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.932709932 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.933265924 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.933332920 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.933346033 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.933379889 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.933461905 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.933475018 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.933487892 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.933499098 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.933501959 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.933527946 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.933608055 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.933676004 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.933682919 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.933690071 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.933753014 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.933820009 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.933835983 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.933849096 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.933862925 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.933886051 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.933908939 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.934139967 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.934151888 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.934165001 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.934179068 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.934187889 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.934192896 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.934206009 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.934214115 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.934220076 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.934236050 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.934253931 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.934333086 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.934425116 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.934480906 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.934494019 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.934530020 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.934611082 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.934623003 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.934643030 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.934654951 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.934657097 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.934689999 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.934835911 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.934848070 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.934860945 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.934873104 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.934874058 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.934901953 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.935055017 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.935067892 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.935080051 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.935092926 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.935101986 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.935112953 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.935132027 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.935158968 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.935290098 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.935369015 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.935381889 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.935416937 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.935482025 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.935493946 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.935506105 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.935518980 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.935528040 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.935559034 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.935794115 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.935806036 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.935821056 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.935834885 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.935842037 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.935849905 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.935861111 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.935864925 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.935878992 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.935889959 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.935890913 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.935909033 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.935916901 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.935945988 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.936168909 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.936248064 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.936259031 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.936286926 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.936372995 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.936386108 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.936398029 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.936408997 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.936413050 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.936439991 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.936628103 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.936646938 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.936661005 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.936669111 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.936674118 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.936686993 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.936700106 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.936709881 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.936712027 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.936737061 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.936750889 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.948957920 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.948970079 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.948981047 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.949012041 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.949016094 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.949026108 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.949037075 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.949053049 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.949076891 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.949177980 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.949191093 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.949229002 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.950959921 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.950975895 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.950989008 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.951001883 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.951014042 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.951045036 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.951046944 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.951117039 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.951128006 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.951165915 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.951205969 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.951245070 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.951246977 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.959332943 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.959342957 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.959353924 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.959387064 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.959403992 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.959419012 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.959434032 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.959449053 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.959489107 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.959527969 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.959542036 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.959569931 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.959635019 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.959675074 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.966059923 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.966111898 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.966124058 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.966162920 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.966169119 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.966223001 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.966245890 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.966258049 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.966295958 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.966399908 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.966415882 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.966437101 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.966448069 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.966456890 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.966459990 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.966483116 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.966573000 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.966614008 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.966722965 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.966737032 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.966749907 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.966788054 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.966839075 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.966851950 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.966861963 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.966876030 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.966891050 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.966902018 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.967102051 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.967150927 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:16.967173100 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.967185020 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.967215061 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:16.967220068 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.010853052 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.020248890 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.020271063 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.020287037 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.020306110 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.020313978 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.020319939 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.020334005 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.020359993 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.020375967 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.020390987 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.020447016 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.020509005 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.020549059 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.020549059 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.020566940 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.020607948 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.020649910 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.020663977 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.020694017 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.020817041 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.020855904 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.020864010 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.020874977 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.020904064 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.020945072 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.021013975 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.021027088 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.021039963 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.021063089 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.021080971 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.021336079 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.021389008 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.021429062 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.021477938 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.021490097 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.021502972 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.021532059 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.021565914 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.021584034 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.021610975 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.021642923 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.021691084 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.021701097 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.021898031 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.021908998 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.021922112 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.021944046 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.021970034 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.022028923 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.022042036 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.022053957 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.022068024 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.022079945 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.022094011 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.022102118 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.022116899 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.022135019 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.022454977 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.022489071 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.022500992 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.022563934 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.022643089 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.022655964 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.022674084 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.022686958 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.022701025 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.022727966 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.022862911 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.022875071 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.022886992 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.022902966 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.022911072 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.022943974 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.023252010 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.023263931 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.023276091 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.023294926 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.023315907 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.023360014 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.023371935 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.023385048 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.023400068 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.023410082 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.023446083 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.023647070 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.023663998 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.023677111 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.023693085 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.023706913 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.023720026 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.023720980 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.023732901 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.023747921 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.023772001 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.024116039 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.024156094 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.024194002 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.024302006 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.024323940 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.024337053 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.024349928 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.024364948 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.024379015 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.024446011 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.024488926 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.035720110 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.035732031 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.035765886 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.035774946 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.035830021 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.035844088 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.035876036 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.035960913 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.035974026 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.035985947 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.036010981 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.036035061 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.037756920 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.037769079 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.037807941 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.037808895 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.037864923 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.037878990 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.037904978 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.037981033 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.037998915 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.038011074 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.038023949 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.038048983 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.051043987 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.051095009 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.051109076 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.051142931 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.051234007 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.051245928 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.051258087 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.051270962 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.051280975 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.051320076 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.305738926 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.305766106 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.305778980 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.305790901 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.305804968 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.305818081 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.305860996 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.305871964 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.305872917 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.305913925 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.305927038 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.306444883 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.306545019 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.306822062 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.306869030 CET497301950192.168.2.4154.216.20.162
                      Jan 8, 2025 14:29:17.311182022 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.311352015 CET195049730154.216.20.162192.168.2.4
                      Jan 8, 2025 14:29:17.311614037 CET195049730154.216.20.162192.168.2.4

                      Click to jump to process

                      Click to jump to process

                      Click to dive into process behavior distribution

                      Click to jump to process

                      Target ID:0
                      Start time:08:29:01
                      Start date:08/01/2025
                      Path:C:\Users\user\Desktop\aNfqvgu.exe
                      Wow64 process (32bit):true
                      Commandline:"C:\Users\user\Desktop\aNfqvgu.exe"
                      Imagebase:0x400000
                      File size:1'645'056 bytes
                      MD5 hash:5BCB135588749AD206277AB96836FC00
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Yara matches:
                      • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.1765588038.0000000002170000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                      • Rule: JoeSecurity_RHADAMANTHYS, Description: Yara detected RHADAMANTHYS Stealer, Source: 00000000.00000003.1739807908.0000000000680000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                      • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000003.1747202676.00000000006E9000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                      • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000000.00000003.1742374681.0000000002E90000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_RHADAMANTHYS, Description: Yara detected RHADAMANTHYS Stealer, Source: 00000000.00000002.1765676595.0000000002300000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000000.00000003.1742230483.0000000002C70000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                      Reputation:low
                      Has exited:true

                      Target ID:1
                      Start time:08:29:06
                      Start date:08/01/2025
                      Path:C:\Windows\SysWOW64\svchost.exe
                      Wow64 process (32bit):true
                      Commandline:"C:\Windows\System32\svchost.exe"
                      Imagebase:0x630000
                      File size:46'504 bytes
                      MD5 hash:1ED18311E3DA35942DB37D15FA40CC5B
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Yara matches:
                      • Rule: JoeSecurity_RHADAMANTHYS, Description: Yara detected RHADAMANTHYS Stealer, Source: 00000001.00000003.1747966251.00000000027F0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000001.00000003.1752625832.0000000004E80000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000001.00000003.1752787290.00000000050A0000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_RHADAMANTHYS, Description: Yara detected RHADAMANTHYS Stealer, Source: 00000001.00000002.1846756097.0000000002F60000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                      Reputation:high
                      Has exited:true

                      Target ID:4
                      Start time:08:29:08
                      Start date:08/01/2025
                      Path:C:\Windows\SysWOW64\WerFault.exe
                      Wow64 process (32bit):true
                      Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7152 -s 504
                      Imagebase:0x140000
                      File size:483'680 bytes
                      MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:true

                      Target ID:6
                      Start time:08:29:16
                      Start date:08/01/2025
                      Path:C:\Windows\System32\fontdrvhost.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Windows\System32\fontdrvhost.exe"
                      Imagebase:0x7ff72c440000
                      File size:827'408 bytes
                      MD5 hash:BBCB897697B3442657C7D6E3EDDBD25F
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:moderate
                      Has exited:true

                      Target ID:8
                      Start time:08:29:19
                      Start date:08/01/2025
                      Path:C:\Windows\System32\WerFault.exe
                      Wow64 process (32bit):true
                      Commandline:C:\Windows\system32\WerFault.exe -u -p 5244 -s 136
                      Imagebase:0xba0000
                      File size:570'736 bytes
                      MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:true

                      Reset < >

                        Execution Graph

                        Execution Coverage:24.3%
                        Dynamic/Decrypted Code Coverage:1.6%
                        Signature Coverage:3.1%
                        Total number of Nodes:914
                        Total number of Limit Nodes:8
                        execution_graph 14414 42c642 14415 42c64e __FrameHandler3::FrameUnwindToState 14414->14415 14442 42c83e 14415->14442 14417 42c655 14418 42c7a8 14417->14418 14426 42c67f ___scrt_is_nonwritable_in_current_image __InternalCxxFrameHandler ___scrt_release_startup_lock 14417->14426 14480 42cb32 IsProcessorFeaturePresent 14418->14480 14420 42c7af 14484 430109 14420->14484 14425 42c69e 14426->14425 14432 42c71f 14426->14432 14462 4300e3 14426->14462 14450 42cc4d 14432->14450 14437 42c745 14438 42c74e 14437->14438 14471 4300be 14437->14471 14474 42c9af 14438->14474 14443 42c847 14442->14443 14490 42cdd5 IsProcessorFeaturePresent 14443->14490 14447 42c85c 14447->14417 14448 42c858 14448->14447 14500 42dabd 14448->14500 14560 42d670 14450->14560 14453 42c725 14454 42fd3e 14453->14454 14562 432727 14454->14562 14456 42fd47 14457 42c72d 14456->14457 14568 432a58 14456->14568 14459 42c56b 14457->14459 15402 42befa GetProcessHeap HeapAlloc 14459->15402 14463 4300f9 _unexpected 14462->14463 14464 430778 __FrameHandler3::FrameUnwindToState 14462->14464 14463->14432 14465 431138 _unexpected 69 API calls 14464->14465 14468 430789 14465->14468 14466 430834 __FrameHandler3::FrameUnwindToState 69 API calls 14467 4307b3 14466->14467 14468->14466 14469 42cc83 GetModuleHandleW 14470 42c741 14469->14470 14470->14420 14470->14437 15412 42ff3a 14471->15412 14475 42c9bb 14474->14475 14476 42c756 14475->14476 15483 4306e9 14475->15483 14476->14425 14478 42c9c9 14479 42dabd ___scrt_uninitialize_crt 7 API calls 14478->14479 14479->14476 14481 42cb48 __InternalCxxFrameHandler 14480->14481 14482 42cbf3 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 14481->14482 14483 42cc3e __InternalCxxFrameHandler 14482->14483 14483->14420 14485 42ff3a __InternalCxxFrameHandler 22 API calls 14484->14485 14486 42c7b5 14485->14486 14487 4300cd 14486->14487 14488 42ff3a __InternalCxxFrameHandler 22 API calls 14487->14488 14489 42c7bd 14488->14489 14491 42c853 14490->14491 14492 42da9e 14491->14492 14506 42df71 14492->14506 14496 42daaf 14497 42daba 14496->14497 14520 42dfad 14496->14520 14497->14448 14499 42daa7 14499->14448 14501 42dad0 14500->14501 14502 42dac6 14500->14502 14501->14447 14503 42df56 ___vcrt_uninitialize_ptd 6 API calls 14502->14503 14504 42dacb 14503->14504 14505 42dfad ___vcrt_uninitialize_locks DeleteCriticalSection 14504->14505 14505->14501 14507 42df7a 14506->14507 14509 42dfa3 14507->14509 14510 42daa3 14507->14510 14524 42e1ed 14507->14524 14511 42dfad ___vcrt_uninitialize_locks DeleteCriticalSection 14509->14511 14510->14499 14512 42df23 14510->14512 14511->14510 14541 42e0fe 14512->14541 14517 42df53 14517->14496 14519 42df38 14519->14496 14521 42dfd7 14520->14521 14522 42dfb8 14520->14522 14521->14499 14523 42dfc2 DeleteCriticalSection 14522->14523 14523->14521 14523->14523 14529 42e013 14524->14529 14527 42e225 InitializeCriticalSectionAndSpinCount 14528 42e210 14527->14528 14528->14507 14530 42e034 14529->14530 14531 42e030 14529->14531 14530->14531 14532 42e09c GetProcAddress 14530->14532 14534 42e08d 14530->14534 14536 42e0b3 LoadLibraryExW 14530->14536 14531->14527 14531->14528 14532->14531 14534->14532 14535 42e095 FreeLibrary 14534->14535 14535->14532 14537 42e0ca GetLastError 14536->14537 14538 42e0fa 14536->14538 14537->14538 14539 42e0d5 14537->14539 14538->14530 14539->14538 14540 42e0eb LoadLibraryExW 14539->14540 14540->14530 14542 42e013 ___vcrt_FlsGetValue 5 API calls 14541->14542 14543 42e118 14542->14543 14544 42e131 TlsAlloc 14543->14544 14545 42df2d 14543->14545 14545->14519 14546 42e1af 14545->14546 14547 42e013 ___vcrt_FlsGetValue 5 API calls 14546->14547 14548 42e1c9 14547->14548 14549 42e1e4 TlsSetValue 14548->14549 14550 42df46 14548->14550 14549->14550 14550->14517 14551 42df56 14550->14551 14552 42df60 14551->14552 14553 42df66 14551->14553 14555 42e139 14552->14555 14553->14519 14556 42e013 ___vcrt_FlsGetValue 5 API calls 14555->14556 14557 42e153 14556->14557 14558 42e16b TlsFree 14557->14558 14559 42e15f 14557->14559 14558->14559 14559->14553 14561 42cc60 GetStartupInfoW 14560->14561 14561->14453 14563 432730 14562->14563 14564 432762 14562->14564 14571 4311f3 14563->14571 14564->14456 15399 432a08 14568->15399 14572 431204 14571->14572 14573 4311fe 14571->14573 14593 43120a 14572->14593 14625 433cb4 14572->14625 14619 433c75 14573->14619 14581 431236 14584 433cb4 _unexpected 6 API calls 14581->14584 14582 43124b 14583 433cb4 _unexpected 6 API calls 14582->14583 14585 431257 14583->14585 14586 431242 14584->14586 14587 43125b 14585->14587 14588 43126a 14585->14588 14637 4317a5 14586->14637 14589 433cb4 _unexpected 6 API calls 14587->14589 14643 430f66 14588->14643 14589->14586 14595 43120f 14593->14595 14648 430834 14593->14648 14594 4317a5 ___free_lconv_mon 15 API calls 14594->14595 14596 432532 14595->14596 15195 432687 14596->15195 14601 432575 14601->14564 14604 43258e 14606 4317a5 ___free_lconv_mon 15 API calls 14604->14606 14605 43259c 15220 432782 14605->15220 14606->14601 14609 4325d4 14611 430b8f __dosmaperr 15 API calls 14609->14611 14610 4325ef 14615 43261b 14610->14615 14617 4317a5 ___free_lconv_mon 15 API calls 14610->14617 14612 4325d9 14611->14612 14613 4317a5 ___free_lconv_mon 15 API calls 14612->14613 14613->14601 14614 432664 14616 4317a5 ___free_lconv_mon 15 API calls 14614->14616 14615->14614 15231 4321ab 14615->15231 14616->14601 14617->14615 14659 433b13 14619->14659 14622 433c9a FlsGetValue 14622->14572 14623 433cac TlsGetValue 14626 433b13 _unexpected 5 API calls 14625->14626 14627 433cd0 14626->14627 14628 43121e 14627->14628 14629 433cee TlsSetValue 14627->14629 14628->14593 14630 431748 14628->14630 14635 431755 _unexpected 14630->14635 14631 431795 14677 430b8f 14631->14677 14632 431780 HeapAlloc 14633 43122e 14632->14633 14632->14635 14633->14581 14633->14582 14635->14631 14635->14632 14674 433f49 14635->14674 14638 4317b0 HeapFree 14637->14638 14642 4317da 14637->14642 14639 4317c5 GetLastError 14638->14639 14638->14642 14640 4317d2 __dosmaperr 14639->14640 14641 430b8f __dosmaperr 13 API calls 14640->14641 14641->14642 14642->14593 14716 430dfa 14643->14716 14858 43409e 14648->14858 14652 43084e IsProcessorFeaturePresent 14655 43085a 14652->14655 14653 4300cd __InternalCxxFrameHandler 22 API calls 14657 430877 14653->14657 14654 430844 14654->14652 14658 43086d 14654->14658 14894 431508 14655->14894 14658->14653 14660 433b43 14659->14660 14663 433b3f 14659->14663 14660->14663 14666 433a48 14660->14666 14663->14622 14663->14623 14664 433b5d GetProcAddress 14664->14663 14665 433b6d _unexpected 14664->14665 14665->14663 14672 433a59 14666->14672 14667 433aef 14667->14663 14667->14664 14668 433a77 LoadLibraryExW 14669 433a92 GetLastError 14668->14669 14670 433af6 14668->14670 14669->14672 14670->14667 14671 433b08 FreeLibrary 14670->14671 14671->14667 14672->14667 14672->14668 14673 433ac5 LoadLibraryExW 14672->14673 14673->14670 14673->14672 14680 433f75 14674->14680 14691 431289 GetLastError 14677->14691 14679 430b94 14679->14633 14681 433f81 __FrameHandler3::FrameUnwindToState 14680->14681 14686 432d5f EnterCriticalSection 14681->14686 14683 433f8c __InternalCxxFrameHandler 14687 433fc3 14683->14687 14686->14683 14690 432da7 LeaveCriticalSection 14687->14690 14689 433f54 14689->14635 14690->14689 14692 4312a5 14691->14692 14693 43129f 14691->14693 14694 433cb4 _unexpected 6 API calls 14692->14694 14697 4312a9 14692->14697 14695 433c75 _unexpected 7 API calls 14693->14695 14696 4312c1 14694->14696 14695->14692 14696->14697 14698 4312c9 14696->14698 14699 43132e SetLastError 14697->14699 14700 431748 _unexpected 13 API calls 14698->14700 14699->14679 14701 4312d6 14700->14701 14702 4312ef 14701->14702 14703 4312de 14701->14703 14705 433cb4 _unexpected 6 API calls 14702->14705 14704 433cb4 _unexpected 6 API calls 14703->14704 14706 4312ec 14704->14706 14707 4312fb 14705->14707 14711 4317a5 ___free_lconv_mon 13 API calls 14706->14711 14708 431316 14707->14708 14709 4312ff 14707->14709 14712 430f66 _unexpected 13 API calls 14708->14712 14710 433cb4 _unexpected 6 API calls 14709->14710 14710->14706 14713 431313 14711->14713 14714 431321 14712->14714 14713->14699 14715 4317a5 ___free_lconv_mon 13 API calls 14714->14715 14715->14713 14717 430e06 __FrameHandler3::FrameUnwindToState 14716->14717 14730 432d5f EnterCriticalSection 14717->14730 14719 430e10 14731 430e40 14719->14731 14722 430f0c 14723 430f18 __FrameHandler3::FrameUnwindToState 14722->14723 14735 432d5f EnterCriticalSection 14723->14735 14725 430f22 14736 4310ed 14725->14736 14727 430f3a 14740 430f5a 14727->14740 14730->14719 14734 432da7 LeaveCriticalSection 14731->14734 14733 430e2e 14733->14722 14734->14733 14735->14725 14737 4310fc _unexpected 14736->14737 14739 431123 _unexpected 14736->14739 14737->14739 14743 4336dd 14737->14743 14739->14727 14857 432da7 LeaveCriticalSection 14740->14857 14742 430f48 14742->14594 14745 43375d 14743->14745 14746 4336f3 14743->14746 14747 4317a5 ___free_lconv_mon 15 API calls 14745->14747 14769 4337ab 14745->14769 14746->14745 14751 4317a5 ___free_lconv_mon 15 API calls 14746->14751 14765 433726 14746->14765 14748 43377f 14747->14748 14749 4317a5 ___free_lconv_mon 15 API calls 14748->14749 14752 433792 14749->14752 14750 4317a5 ___free_lconv_mon 15 API calls 14753 433752 14750->14753 14755 43371b 14751->14755 14757 4317a5 ___free_lconv_mon 15 API calls 14752->14757 14758 4317a5 ___free_lconv_mon 15 API calls 14753->14758 14754 433819 14759 4317a5 ___free_lconv_mon 15 API calls 14754->14759 14771 4332a1 14755->14771 14756 4317a5 ___free_lconv_mon 15 API calls 14762 43373d 14756->14762 14763 4337a0 14757->14763 14758->14745 14764 43381f 14759->14764 14761 4317a5 15 API calls ___free_lconv_mon 14770 4337b9 14761->14770 14799 43339f 14762->14799 14767 4317a5 ___free_lconv_mon 15 API calls 14763->14767 14764->14739 14765->14756 14768 433748 14765->14768 14767->14769 14768->14750 14811 43384e 14769->14811 14770->14754 14770->14761 14772 4332b2 14771->14772 14773 43339b 14771->14773 14774 4332c3 14772->14774 14775 4317a5 ___free_lconv_mon 15 API calls 14772->14775 14773->14765 14776 4332d5 14774->14776 14777 4317a5 ___free_lconv_mon 15 API calls 14774->14777 14775->14774 14778 4332e7 14776->14778 14779 4317a5 ___free_lconv_mon 15 API calls 14776->14779 14777->14776 14780 4332f9 14778->14780 14781 4317a5 ___free_lconv_mon 15 API calls 14778->14781 14779->14778 14782 43330b 14780->14782 14783 4317a5 ___free_lconv_mon 15 API calls 14780->14783 14781->14780 14784 43331d 14782->14784 14785 4317a5 ___free_lconv_mon 15 API calls 14782->14785 14783->14782 14786 43332f 14784->14786 14787 4317a5 ___free_lconv_mon 15 API calls 14784->14787 14785->14784 14788 433341 14786->14788 14789 4317a5 ___free_lconv_mon 15 API calls 14786->14789 14787->14786 14790 433353 14788->14790 14791 4317a5 ___free_lconv_mon 15 API calls 14788->14791 14789->14788 14792 433365 14790->14792 14793 4317a5 ___free_lconv_mon 15 API calls 14790->14793 14791->14790 14794 433377 14792->14794 14795 4317a5 ___free_lconv_mon 15 API calls 14792->14795 14793->14792 14796 433389 14794->14796 14797 4317a5 ___free_lconv_mon 15 API calls 14794->14797 14795->14794 14796->14773 14798 4317a5 ___free_lconv_mon 15 API calls 14796->14798 14797->14796 14798->14773 14800 433404 14799->14800 14801 4333ac 14799->14801 14800->14768 14802 4333bc 14801->14802 14803 4317a5 ___free_lconv_mon 15 API calls 14801->14803 14804 4333ce 14802->14804 14805 4317a5 ___free_lconv_mon 15 API calls 14802->14805 14803->14802 14806 4333e0 14804->14806 14807 4317a5 ___free_lconv_mon 15 API calls 14804->14807 14805->14804 14808 4333f2 14806->14808 14809 4317a5 ___free_lconv_mon 15 API calls 14806->14809 14807->14806 14808->14800 14810 4317a5 ___free_lconv_mon 15 API calls 14808->14810 14809->14808 14810->14800 14812 43387a 14811->14812 14813 43385b 14811->14813 14812->14770 14813->14812 14817 43342d 14813->14817 14816 4317a5 ___free_lconv_mon 15 API calls 14816->14812 14818 43350b 14817->14818 14819 43343e 14817->14819 14818->14816 14853 433408 14819->14853 14822 433408 _unexpected 15 API calls 14823 433451 14822->14823 14824 433408 _unexpected 15 API calls 14823->14824 14825 43345c 14824->14825 14826 433408 _unexpected 15 API calls 14825->14826 14827 433467 14826->14827 14828 433408 _unexpected 15 API calls 14827->14828 14829 433475 14828->14829 14830 4317a5 ___free_lconv_mon 15 API calls 14829->14830 14831 433480 14830->14831 14832 4317a5 ___free_lconv_mon 15 API calls 14831->14832 14833 43348b 14832->14833 14834 4317a5 ___free_lconv_mon 15 API calls 14833->14834 14835 433496 14834->14835 14836 433408 _unexpected 15 API calls 14835->14836 14837 4334a4 14836->14837 14838 433408 _unexpected 15 API calls 14837->14838 14839 4334b2 14838->14839 14840 433408 _unexpected 15 API calls 14839->14840 14841 4334c3 14840->14841 14842 433408 _unexpected 15 API calls 14841->14842 14843 4334d1 14842->14843 14844 433408 _unexpected 15 API calls 14843->14844 14845 4334df 14844->14845 14846 4317a5 ___free_lconv_mon 15 API calls 14845->14846 14847 4334ea 14846->14847 14848 4317a5 ___free_lconv_mon 15 API calls 14847->14848 14849 4334f5 14848->14849 14850 4317a5 ___free_lconv_mon 15 API calls 14849->14850 14851 433500 14850->14851 14852 4317a5 ___free_lconv_mon 15 API calls 14851->14852 14852->14818 14854 43341a 14853->14854 14855 433429 14854->14855 14856 4317a5 ___free_lconv_mon 15 API calls 14854->14856 14855->14822 14856->14854 14857->14742 14900 433fcc 14858->14900 14861 4340e3 14865 4340ef __FrameHandler3::FrameUnwindToState 14861->14865 14862 431289 __dosmaperr 15 API calls 14871 434120 __InternalCxxFrameHandler 14862->14871 14863 43413f 14864 430b8f __dosmaperr 15 API calls 14863->14864 14867 434144 14864->14867 14865->14862 14865->14863 14866 434151 __InternalCxxFrameHandler 14865->14866 14865->14871 14868 434187 __InternalCxxFrameHandler 14866->14868 14914 432d5f EnterCriticalSection 14866->14914 14911 431704 14867->14911 14873 4342c1 14868->14873 14874 4341c4 14868->14874 14884 4341f2 14868->14884 14871->14863 14871->14866 14888 434129 14871->14888 14876 4342cc 14873->14876 14946 432da7 LeaveCriticalSection 14873->14946 14874->14884 14915 431138 GetLastError 14874->14915 14877 4300cd __InternalCxxFrameHandler 22 API calls 14876->14877 14883 4342d4 __FrameHandler3::FrameUnwindToState 14877->14883 14880 431138 _unexpected 69 API calls 14886 434247 14880->14886 14882 431138 _unexpected 69 API calls 14882->14884 14947 434699 EnterCriticalSection 14883->14947 14942 43426d 14884->14942 14887 431138 _unexpected 69 API calls 14886->14887 14886->14888 14887->14888 14888->14654 14889 434324 14959 434355 14889->14959 14890 4342eb __InternalCxxFrameHandler 14890->14889 14948 434517 14890->14948 14895 431524 __InternalCxxFrameHandler 14894->14895 14896 431550 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 14895->14896 14897 431621 __InternalCxxFrameHandler 14896->14897 15187 42cfb5 14897->15187 14899 43163f 14899->14658 14901 433fd8 __FrameHandler3::FrameUnwindToState 14900->14901 14906 432d5f EnterCriticalSection 14901->14906 14903 433fe6 14907 434028 14903->14907 14906->14903 14910 432da7 LeaveCriticalSection 14907->14910 14909 430839 14909->14654 14909->14861 14910->14909 14962 431650 14911->14962 14913 431710 14913->14888 14914->14868 14916 43114e 14915->14916 14919 431154 14915->14919 14917 433c75 _unexpected 7 API calls 14916->14917 14917->14919 14918 433cb4 _unexpected 6 API calls 14920 431170 14918->14920 14919->14918 14939 431158 SetLastError 14919->14939 14922 431748 _unexpected 15 API calls 14920->14922 14920->14939 14923 431185 14922->14923 14926 43119e 14923->14926 14927 43118d 14923->14927 14924 4311e8 14924->14882 14925 4311ed 14928 430834 __FrameHandler3::FrameUnwindToState 67 API calls 14925->14928 14930 433cb4 _unexpected 6 API calls 14926->14930 14929 433cb4 _unexpected 6 API calls 14927->14929 14931 4311f2 14928->14931 14932 43119b 14929->14932 14933 4311aa 14930->14933 14938 4317a5 ___free_lconv_mon 15 API calls 14932->14938 14934 4311c5 14933->14934 14935 4311ae 14933->14935 14936 430f66 _unexpected 15 API calls 14934->14936 14937 433cb4 _unexpected 6 API calls 14935->14937 14940 4311d0 14936->14940 14937->14932 14938->14939 14939->14924 14939->14925 14941 4317a5 ___free_lconv_mon 15 API calls 14940->14941 14941->14939 14943 434271 14942->14943 14944 434239 14942->14944 15010 432da7 LeaveCriticalSection 14943->15010 14944->14880 14944->14886 14944->14888 14946->14876 14947->14890 14949 43452c __InternalCxxFrameHandler 14948->14949 14950 434533 14949->14950 14951 43453e 14949->14951 15011 43440d 14950->15011 15014 4344ae 14951->15014 14955 434539 __InternalCxxFrameHandler 14955->14889 14957 43455f 15027 43552c 14957->15027 15186 4346ad LeaveCriticalSection 14959->15186 14961 434343 14961->14654 14963 431662 __InternalCxxFrameHandler 14962->14963 14966 431687 14963->14966 14965 43167a __InternalCxxFrameHandler 14965->14913 14967 431697 14966->14967 14969 43169e 14966->14969 14977 430930 GetLastError 14967->14977 14974 4316ac 14969->14974 14981 4314df 14969->14981 14971 4316d3 14971->14974 14984 431714 IsProcessorFeaturePresent 14971->14984 14973 431703 14975 431650 ___std_exception_copy 30 API calls 14973->14975 14974->14965 14976 431710 14975->14976 14976->14965 14978 430949 14977->14978 14988 43133a 14978->14988 14982 431503 14981->14982 14983 4314ea GetLastError SetLastError 14981->14983 14982->14971 14983->14971 14985 431720 14984->14985 14986 431508 __InternalCxxFrameHandler 8 API calls 14985->14986 14987 431735 GetCurrentProcess TerminateProcess 14986->14987 14987->14973 14989 431353 14988->14989 14990 43134d 14988->14990 14992 433cb4 _unexpected 6 API calls 14989->14992 15007 430965 SetLastError 14989->15007 14991 433c75 _unexpected 7 API calls 14990->14991 14991->14989 14993 43136d 14992->14993 14994 431748 _unexpected 15 API calls 14993->14994 14993->15007 14995 43137d 14994->14995 14996 431385 14995->14996 14997 43139a 14995->14997 14999 433cb4 _unexpected 6 API calls 14996->14999 14998 433cb4 _unexpected 6 API calls 14997->14998 15000 4313a6 14998->15000 15001 431391 14999->15001 15002 4313aa 15000->15002 15003 4313b9 15000->15003 15004 4317a5 ___free_lconv_mon 15 API calls 15001->15004 15005 433cb4 _unexpected 6 API calls 15002->15005 15006 430f66 _unexpected 15 API calls 15003->15006 15004->15007 15005->15001 15008 4313c4 15006->15008 15007->14969 15009 4317a5 ___free_lconv_mon 15 API calls 15008->15009 15009->15007 15010->14944 15038 434361 15011->15038 15015 4344ee 15014->15015 15016 4344c7 15014->15016 15015->14955 15020 434c3a 15015->15020 15016->15015 15017 434c3a __InternalCxxFrameHandler 30 API calls 15016->15017 15018 4344e3 15017->15018 15060 435d4b 15018->15060 15021 434c46 15020->15021 15022 434c5b 15020->15022 15023 430b8f __dosmaperr 15 API calls 15021->15023 15022->14957 15024 434c4b 15023->15024 15025 431704 ___std_exception_copy 30 API calls 15024->15025 15026 434c56 15025->15026 15026->14957 15028 43554a 15027->15028 15029 43553d 15027->15029 15030 435593 15028->15030 15033 435571 15028->15033 15031 430b8f __dosmaperr 15 API calls 15029->15031 15032 430b8f __dosmaperr 15 API calls 15030->15032 15037 435542 15031->15037 15034 435598 15032->15034 15152 43548a 15033->15152 15036 431704 ___std_exception_copy 30 API calls 15034->15036 15036->15037 15037->14955 15039 43436d __FrameHandler3::FrameUnwindToState 15038->15039 15046 432d5f EnterCriticalSection 15039->15046 15041 4343e3 15055 434401 15041->15055 15044 434377 __InternalCxxFrameHandler 15044->15041 15047 4342d5 15044->15047 15046->15044 15048 4342e1 __FrameHandler3::FrameUnwindToState 15047->15048 15058 434699 EnterCriticalSection 15048->15058 15050 4342eb __InternalCxxFrameHandler 15053 434517 __InternalCxxFrameHandler 69 API calls 15050->15053 15054 434324 15050->15054 15051 434355 __InternalCxxFrameHandler LeaveCriticalSection 15052 434343 15051->15052 15052->15044 15053->15054 15054->15051 15059 432da7 LeaveCriticalSection 15055->15059 15057 4343ef 15057->14955 15058->15050 15059->15057 15062 435d57 __FrameHandler3::FrameUnwindToState 15060->15062 15061 435d98 15063 431687 ___std_exception_copy 30 API calls 15061->15063 15062->15061 15064 435dde 15062->15064 15070 435d5f 15062->15070 15063->15070 15071 432f58 EnterCriticalSection 15064->15071 15066 435de4 15067 435e02 15066->15067 15072 435e5c 15066->15072 15098 435e54 15067->15098 15070->15015 15071->15066 15073 435e84 15072->15073 15097 435ea7 __InternalCxxFrameHandler 15072->15097 15074 435e88 15073->15074 15076 435ee3 15073->15076 15075 431687 ___std_exception_copy 30 API calls 15074->15075 15075->15097 15077 435f01 15076->15077 15101 4364e4 15076->15101 15104 4359d8 15077->15104 15081 435f60 15083 435f74 15081->15083 15084 435fc9 WriteFile 15081->15084 15082 435f19 15085 435f21 15082->15085 15086 435f48 15082->15086 15087 435fb5 15083->15087 15088 435f7c 15083->15088 15089 435feb GetLastError 15084->15089 15084->15097 15085->15097 15111 435970 15085->15111 15116 4355a9 GetConsoleOutputCP 15086->15116 15144 435a55 15087->15144 15091 435fa1 15088->15091 15092 435f81 15088->15092 15089->15097 15136 435c19 15091->15136 15092->15097 15129 435b30 15092->15129 15097->15067 15151 432f7b LeaveCriticalSection 15098->15151 15100 435e5a 15100->15070 15102 436461 __InternalCxxFrameHandler 32 API calls 15101->15102 15103 4364fd 15102->15103 15103->15077 15105 436163 __InternalCxxFrameHandler 30 API calls 15104->15105 15107 4359ea 15105->15107 15106 435a4e 15106->15081 15106->15082 15107->15106 15108 435a18 15107->15108 15110 4309e0 __InternalCxxFrameHandler 68 API calls 15107->15110 15108->15106 15109 435a32 GetConsoleMode 15108->15109 15109->15106 15110->15108 15112 4359c7 15111->15112 15115 435992 15111->15115 15112->15097 15113 436502 5 API calls __InternalCxxFrameHandler 15113->15115 15114 4359c9 GetLastError 15114->15112 15115->15112 15115->15113 15115->15114 15117 43561b 15116->15117 15122 435622 __InternalCxxFrameHandler 15116->15122 15118 4309e0 __InternalCxxFrameHandler 65 API calls 15117->15118 15118->15122 15119 4358d8 15120 42cfb5 _ValidateLocalCookies 5 API calls 15119->15120 15121 435969 15120->15121 15121->15097 15122->15119 15123 434b07 65 API calls __InternalCxxFrameHandler 15122->15123 15124 436359 5 API calls __InternalCxxFrameHandler 15122->15124 15125 432bdb __InternalCxxFrameHandler WideCharToMultiByte 15122->15125 15126 435851 WriteFile 15122->15126 15128 43588f WriteFile 15122->15128 15123->15122 15124->15122 15125->15122 15126->15122 15127 435947 GetLastError 15126->15127 15127->15119 15128->15122 15128->15127 15134 435b3f __InternalCxxFrameHandler 15129->15134 15130 435bfe 15131 42cfb5 _ValidateLocalCookies 5 API calls 15130->15131 15133 435c17 15131->15133 15132 435bb4 WriteFile 15132->15134 15135 435c00 GetLastError 15132->15135 15133->15097 15134->15130 15134->15132 15135->15130 15143 435c28 __InternalCxxFrameHandler 15136->15143 15137 435d30 15138 42cfb5 _ValidateLocalCookies 5 API calls 15137->15138 15139 435d49 15138->15139 15139->15097 15140 432bdb __InternalCxxFrameHandler WideCharToMultiByte 15140->15143 15141 435d32 GetLastError 15141->15137 15142 435ce7 WriteFile 15142->15141 15142->15143 15143->15137 15143->15140 15143->15141 15143->15142 15148 435a64 __InternalCxxFrameHandler 15144->15148 15145 435b15 15146 42cfb5 _ValidateLocalCookies 5 API calls 15145->15146 15147 435b2e 15146->15147 15147->15097 15148->15145 15149 435ad4 WriteFile 15148->15149 15149->15148 15150 435b17 GetLastError 15149->15150 15150->15145 15151->15100 15153 435496 __FrameHandler3::FrameUnwindToState 15152->15153 15165 432f58 EnterCriticalSection 15153->15165 15155 4354a5 15156 4354ea 15155->15156 15166 43302f 15155->15166 15158 430b8f __dosmaperr 15 API calls 15156->15158 15160 4354f1 15158->15160 15159 4354d1 FlushFileBuffers 15159->15160 15161 4354dd GetLastError 15159->15161 15182 435520 15160->15182 15179 430b7c 15161->15179 15165->15155 15167 433051 15166->15167 15168 43303c 15166->15168 15171 430b7c __dosmaperr 15 API calls 15167->15171 15173 433076 15167->15173 15169 430b7c __dosmaperr 15 API calls 15168->15169 15170 433041 15169->15170 15172 430b8f __dosmaperr 15 API calls 15170->15172 15174 433081 15171->15174 15176 433049 15172->15176 15173->15159 15175 430b8f __dosmaperr 15 API calls 15174->15175 15177 433089 15175->15177 15176->15159 15178 431704 ___std_exception_copy 30 API calls 15177->15178 15178->15176 15180 431289 __dosmaperr 15 API calls 15179->15180 15181 430b81 15180->15181 15181->15156 15185 432f7b LeaveCriticalSection 15182->15185 15184 435509 15184->15037 15185->15184 15186->14961 15188 42cfbe IsProcessorFeaturePresent 15187->15188 15189 42cfbd 15187->15189 15191 42d000 15188->15191 15189->14899 15194 42cfc3 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 15191->15194 15193 42d0e3 15193->14899 15194->15193 15196 432693 __FrameHandler3::FrameUnwindToState 15195->15196 15198 4326ad 15196->15198 15239 432d5f EnterCriticalSection 15196->15239 15199 43255c 15198->15199 15201 430834 __FrameHandler3::FrameUnwindToState 69 API calls 15198->15201 15206 4322b9 15199->15206 15200 4326e9 15240 432706 15200->15240 15203 432726 15201->15203 15204 4326bd 15204->15200 15205 4317a5 ___free_lconv_mon 15 API calls 15204->15205 15205->15200 15244 42f530 15206->15244 15209 4322da GetOEMCP 15212 432303 15209->15212 15210 4322ec 15211 4322f1 GetACP 15210->15211 15210->15212 15211->15212 15212->14601 15213 433511 15212->15213 15214 43354f 15213->15214 15218 43351f _unexpected 15213->15218 15216 430b8f __dosmaperr 15 API calls 15214->15216 15215 43353a HeapAlloc 15217 432586 15215->15217 15215->15218 15216->15217 15217->14604 15217->14605 15218->15214 15218->15215 15219 433f49 _unexpected 2 API calls 15218->15219 15219->15218 15221 4322b9 71 API calls 15220->15221 15222 4327a2 15221->15222 15224 4327df IsValidCodePage 15222->15224 15229 4328a7 15222->15229 15230 4327fa __InternalCxxFrameHandler 15222->15230 15223 42cfb5 _ValidateLocalCookies 5 API calls 15225 4325c9 15223->15225 15226 4327f1 15224->15226 15224->15229 15225->14609 15225->14610 15227 43281a GetCPInfo 15226->15227 15226->15230 15227->15229 15227->15230 15229->15223 15287 43238d 15230->15287 15232 4321b7 __FrameHandler3::FrameUnwindToState 15231->15232 15373 432d5f EnterCriticalSection 15232->15373 15234 4321c1 15374 4321f8 15234->15374 15239->15204 15243 432da7 LeaveCriticalSection 15240->15243 15242 43270d 15242->15198 15243->15242 15245 42f54e 15244->15245 15251 42f547 15244->15251 15246 431138 _unexpected 69 API calls 15245->15246 15245->15251 15247 42f56f 15246->15247 15252 431423 15247->15252 15251->15209 15251->15210 15253 431436 15252->15253 15254 42f585 15252->15254 15253->15254 15260 433929 15253->15260 15256 431481 15254->15256 15257 431494 15256->15257 15258 4314a9 15256->15258 15257->15258 15282 43276f 15257->15282 15258->15251 15261 433935 __FrameHandler3::FrameUnwindToState 15260->15261 15262 431138 _unexpected 69 API calls 15261->15262 15263 43393e 15262->15263 15264 433984 15263->15264 15273 432d5f EnterCriticalSection 15263->15273 15264->15254 15266 43395c 15274 4339aa 15266->15274 15271 430834 __FrameHandler3::FrameUnwindToState 69 API calls 15272 4339a9 15271->15272 15273->15266 15275 43396d 15274->15275 15276 4339b8 _unexpected 15274->15276 15278 433989 15275->15278 15276->15275 15277 4336dd _unexpected 15 API calls 15276->15277 15277->15275 15281 432da7 LeaveCriticalSection 15278->15281 15280 433980 15280->15264 15280->15271 15281->15280 15283 431138 _unexpected 69 API calls 15282->15283 15284 432774 15283->15284 15285 432687 __InternalCxxFrameHandler 69 API calls 15284->15285 15286 43277f 15285->15286 15286->15258 15288 4323b5 GetCPInfo 15287->15288 15289 43247e 15287->15289 15288->15289 15295 4323cd 15288->15295 15291 42cfb5 _ValidateLocalCookies 5 API calls 15289->15291 15293 432530 15291->15293 15293->15229 15298 43355f 15295->15298 15297 430d91 71 API calls 15297->15289 15299 42f530 69 API calls 15298->15299 15300 43357f 15299->15300 15318 432b21 15300->15318 15302 433633 15321 430dda 15302->15321 15303 4335ac 15303->15302 15306 433511 16 API calls 15303->15306 15308 43363b 15303->15308 15309 4335d1 __InternalCxxFrameHandler __alloca_probe_16 15303->15309 15304 42cfb5 _ValidateLocalCookies 5 API calls 15307 432435 15304->15307 15306->15309 15313 430d91 15307->15313 15308->15304 15309->15302 15310 432b21 __InternalCxxFrameHandler MultiByteToWideChar 15309->15310 15311 43361a 15310->15311 15311->15302 15312 433621 GetStringTypeW 15311->15312 15312->15302 15314 42f530 69 API calls 15313->15314 15315 430da4 15314->15315 15327 430ba2 15315->15327 15325 432a89 15318->15325 15322 430de6 15321->15322 15323 430df7 15321->15323 15322->15323 15324 4317a5 ___free_lconv_mon 15 API calls 15322->15324 15323->15308 15324->15323 15326 432a9a MultiByteToWideChar 15325->15326 15326->15303 15328 430bbd 15327->15328 15329 432b21 __InternalCxxFrameHandler MultiByteToWideChar 15328->15329 15332 430c01 15329->15332 15330 430d7c 15331 42cfb5 _ValidateLocalCookies 5 API calls 15330->15331 15333 430d8f 15331->15333 15332->15330 15334 433511 16 API calls 15332->15334 15336 430c27 __alloca_probe_16 15332->15336 15347 430ccf 15332->15347 15333->15297 15334->15336 15335 430dda __freea 15 API calls 15335->15330 15337 432b21 __InternalCxxFrameHandler MultiByteToWideChar 15336->15337 15336->15347 15338 430c70 15337->15338 15338->15347 15355 433d41 15338->15355 15341 430ca6 15346 433d41 6 API calls 15341->15346 15341->15347 15342 430cde 15343 430d67 15342->15343 15344 433511 16 API calls 15342->15344 15348 430cf0 __alloca_probe_16 15342->15348 15345 430dda __freea 15 API calls 15343->15345 15344->15348 15345->15347 15346->15347 15347->15335 15348->15343 15349 433d41 6 API calls 15348->15349 15350 430d33 15349->15350 15350->15343 15361 432bdb 15350->15361 15352 430d4d 15352->15343 15353 430d56 15352->15353 15354 430dda __freea 15 API calls 15353->15354 15354->15347 15364 433a14 15355->15364 15359 430c92 15359->15341 15359->15342 15359->15347 15360 433d92 LCMapStringW 15360->15359 15362 432bee __InternalCxxFrameHandler 15361->15362 15363 432c2c WideCharToMultiByte 15362->15363 15363->15352 15365 433b13 _unexpected 5 API calls 15364->15365 15366 433a2a 15365->15366 15366->15359 15367 433d9e 15366->15367 15370 433a2e 15367->15370 15369 433da9 15369->15360 15371 433b13 _unexpected 5 API calls 15370->15371 15372 433a44 15371->15372 15372->15369 15373->15234 15384 432987 15374->15384 15376 43221a 15377 432987 30 API calls 15376->15377 15378 432239 15377->15378 15379 4321ce 15378->15379 15380 4317a5 ___free_lconv_mon 15 API calls 15378->15380 15381 4321ec 15379->15381 15380->15379 15398 432da7 LeaveCriticalSection 15381->15398 15383 4321da 15383->14614 15385 432998 15384->15385 15388 432994 __InternalCxxFrameHandler 15384->15388 15386 43299f 15385->15386 15390 4329b2 __InternalCxxFrameHandler 15385->15390 15387 430b8f __dosmaperr 15 API calls 15386->15387 15389 4329a4 15387->15389 15388->15376 15391 431704 ___std_exception_copy 30 API calls 15389->15391 15390->15388 15392 4329e0 15390->15392 15393 4329e9 15390->15393 15391->15388 15394 430b8f __dosmaperr 15 API calls 15392->15394 15393->15388 15396 430b8f __dosmaperr 15 API calls 15393->15396 15395 4329e5 15394->15395 15397 431704 ___std_exception_copy 30 API calls 15395->15397 15396->15395 15397->15388 15398->15383 15400 42f530 69 API calls 15399->15400 15401 432a1b 15400->15401 15401->14456 15403 42bfb3 15402->15403 15404 42bf69 15402->15404 15405 42bfe4 15403->15405 15407 42bfc4 VirtualFree 15403->15407 15408 42bfd1 KiUserExceptionDispatcher 15403->15408 15406 42bfeb HeapAlloc 15404->15406 15405->14469 15409 42bf7f 15406->15409 15407->15403 15408->15403 15410 42bfae 15409->15410 15411 42bf9e HeapFree 15409->15411 15410->15408 15411->15409 15413 42ff67 15412->15413 15421 42ff78 15412->15421 15415 42cc83 __InternalCxxFrameHandler GetModuleHandleW 15413->15415 15417 42ff6c 15415->15417 15417->15421 15423 43001e GetModuleHandleExW 15417->15423 15418 42ffb6 15418->14438 15428 42fdea 15421->15428 15424 430071 15423->15424 15425 43005d GetProcAddress 15423->15425 15426 430084 FreeLibrary 15424->15426 15427 43008d 15424->15427 15425->15424 15426->15427 15427->15421 15429 42fdf6 __FrameHandler3::FrameUnwindToState 15428->15429 15443 432d5f EnterCriticalSection 15429->15443 15431 42fe00 15444 42fe52 15431->15444 15433 42fe0d 15448 42fe2b 15433->15448 15436 42ffd4 15473 430005 15436->15473 15438 42ffde 15439 42fff2 15438->15439 15440 42ffe2 GetCurrentProcess TerminateProcess 15438->15440 15441 43001e __InternalCxxFrameHandler 3 API calls 15439->15441 15440->15439 15442 42fffa ExitProcess 15441->15442 15443->15431 15447 42fe5e __InternalCxxFrameHandler __FrameHandler3::FrameUnwindToState 15444->15447 15445 42fec2 __InternalCxxFrameHandler 15445->15433 15447->15445 15451 430542 15447->15451 15472 432da7 LeaveCriticalSection 15448->15472 15450 42fe19 15450->15418 15450->15436 15452 43054e __EH_prolog3 15451->15452 15455 43029a 15452->15455 15454 430575 __InternalCxxFrameHandler 15454->15445 15456 4302a6 __FrameHandler3::FrameUnwindToState 15455->15456 15463 432d5f EnterCriticalSection 15456->15463 15458 4302b4 15464 430452 15458->15464 15463->15458 15465 4302c1 15464->15465 15466 430471 15464->15466 15468 4302e9 15465->15468 15466->15465 15467 4317a5 ___free_lconv_mon 15 API calls 15466->15467 15467->15465 15471 432da7 LeaveCriticalSection 15468->15471 15470 4302d2 15470->15454 15471->15470 15472->15450 15476 432de3 15473->15476 15475 43000a __InternalCxxFrameHandler 15475->15438 15477 432df2 __InternalCxxFrameHandler 15476->15477 15478 432dff 15477->15478 15480 433b98 15477->15480 15478->15475 15481 433b13 _unexpected 5 API calls 15480->15481 15482 433bb4 15481->15482 15482->15478 15484 430706 ___scrt_uninitialize_crt 15483->15484 15485 4306f4 15483->15485 15484->14478 15486 430702 15485->15486 15488 43457c 15485->15488 15486->14478 15489 43440d ___scrt_uninitialize_crt 69 API calls 15488->15489 15490 434583 15489->15490 15490->15486 15491 42c763 15494 42f64b 15491->15494 15495 431289 __dosmaperr 15 API calls 15494->15495 15496 42c774 15495->15496 15509 217003c 15510 2170049 15509->15510 15511 217004c 15509->15511 15523 2170e0f SetErrorMode SetErrorMode 15511->15523 15516 2170265 15517 21702ce VirtualProtect 15516->15517 15519 217030b 15517->15519 15518 2170439 VirtualFree 15522 21704be LoadLibraryA 15518->15522 15519->15518 15521 21708c7 15522->15521 15524 2170223 15523->15524 15525 2170d90 15524->15525 15526 2170dad 15525->15526 15527 2170dbb GetPEB 15526->15527 15528 2170238 VirtualAlloc 15526->15528 15527->15528 15528->15516 16163 439000 16164 439009 16163->16164 16165 4392cc 6 API calls 16164->16165 16166 439042 16165->16166 15529 43900c 15532 438fa9 15529->15532 15531 439042 15532->15529 15533 4392cc 15532->15533 15545 439277 GetPEB 15533->15545 15535 4392e5 15536 439309 VirtualAlloc 15535->15536 15542 4393fa 15535->15542 15537 439321 15536->15537 15536->15542 15547 439098 VirtualAlloc 15537->15547 15540 4393eb VirtualFree 15540->15542 15541 439359 VirtualAlloc 15541->15540 15544 439370 15541->15544 15542->15531 15543 4393ae VirtualProtect 15543->15540 15544->15543 15546 439295 15545->15546 15546->15535 15548 4390d0 15547->15548 15548->15540 15548->15541 14391 42bcd2 14392 42bce6 14391->14392 14393 42be5b 14391->14393 14406 42c033 14392->14406 14396 42bd21 HeapAlloc 14397 42be5a 14396->14397 14400 42bd37 14396->14400 14397->14393 14398 42be4f HeapFree 14398->14397 14399 42be4a 14399->14398 14400->14398 14400->14399 14401 42bdc8 HeapAlloc 14400->14401 14401->14399 14402 42bdda __InternalCxxFrameHandler 14401->14402 14403 42be04 HeapAlloc 14402->14403 14403->14399 14404 42be1f __InternalCxxFrameHandler 14403->14404 14412 42bfeb HeapAlloc 14404->14412 14407 42c04c _strlen 14406->14407 14408 42c05d HeapAlloc 14407->14408 14409 42bd10 14408->14409 14411 42c07b __InternalCxxFrameHandler ___from_strstr_to_strchr _strlen 14408->14411 14409->14393 14409->14396 14410 42c1db RtlFreeHeap 14410->14409 14411->14410 14413 42c002 14412->14413 14413->14399 15497 42bc80 CreateEventW 15498 42bc93 WaitForSingleObject 15497->15498 15499 42bcce 15497->15499 15500 42bcac 15498->15500 15501 42bcb3 15500->15501 15502 42bcc6 CloseHandle 15500->15502 15503 42bfeb HeapAlloc 15501->15503 15502->15499 15504 42bcc3 15503->15504 15504->15502 15505 4391b0 15508 4390fc 15505->15508 15506 439260 VirtualFree 15507 439270 15506->15507 15508->15505 15508->15506

                        Control-flow Graph

                        APIs
                        • GetProcessHeap.KERNEL32 ref: 0042BF03
                        • HeapAlloc.KERNEL32(00000000,00000008,00040000), ref: 0042BF56
                          • Part of subcall function 0042BFEB: HeapAlloc.KERNEL32(?,00000008,00000010,?,0042BF7F,?,0042BC80,00000000), ref: 0042BFF6
                        • HeapFree.KERNEL32(00000000,00000000,?), ref: 0042BFA2
                        • VirtualFree.KERNELBASE(?,00000000,00008000), ref: 0042BFCE
                        • KiUserExceptionDispatcher.NTDLL(00000000,00000000,006E2F50), ref: 0042BFD4
                        Strings
                        • GNzcI3uZfeVBx4IpN5HKbbHyA9Xk0jQBupq7VTqGRU7u4TCmeGAKd8MC2t7XxA-|E6ZugqjWIr-5JZA4uxfNjQbqfsRKoFBWUnD9mqEg0SXYa7P98m0fkgnb9l1MqA6BUFi23z8hRpdvdlhnlWRgfgEnavjYDjsbCEfxCcTeEu9ScHBMDvgGi80LQ5C9nremaLQqj82Lb2AC7pwrYxziJq90Xca4ALHZc6S5CDFI6X3ncr2AUKqfoTjEMIO6W2OJ7Zxz, xrefs: 0042BF36
                        • P/n, xrefs: 0042BF12, 0042BF21, 0042BFD6, 0042BFDC
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765381663.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.1765381663.0000000000449000.00000040.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_aNfqvgu.jbxd
                        Similarity
                        • API ID: Heap$AllocFree$DispatcherExceptionProcessUserVirtual
                        • String ID: GNzcI3uZfeVBx4IpN5HKbbHyA9Xk0jQBupq7VTqGRU7u4TCmeGAKd8MC2t7XxA-|E6ZugqjWIr-5JZA4uxfNjQbqfsRKoFBWUnD9mqEg0SXYa7P98m0fkgnb9l1MqA6BUFi23z8hRpdvdlhnlWRgfgEnavjYDjsbCEfxCcTeEu9ScHBMDvgGi80LQ5C9nremaLQqj82Lb2AC7pwrYxziJq90Xca4ALHZc6S5CDFI6X3ncr2AUKqfoTjEMIO6W2OJ7Zxz$P/n
                        • API String ID: 3598810914-237956216
                        • Opcode ID: c6efd58d8705114bd6ce61614c52128382e58d8c03c364074242ce3426763076
                        • Instruction ID: 2a5401b6a08ddf3dc2aaa75bc5cda96bcf132d324c7078dfa8bf77b618d7fb6c
                        • Opcode Fuzzy Hash: c6efd58d8705114bd6ce61614c52128382e58d8c03c364074242ce3426763076
                        • Instruction Fuzzy Hash: 17313A71A00219AFCB10CF99ED80BAFBBF4EB09304F50802AE559E7350D735A945CF98
                        APIs
                        • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 006EA46E
                        • Module32First.KERNEL32(00000000,00000224), ref: 006EA48E
                        Memory Dump Source
                        • Source File: 00000000.00000003.1747202676.00000000006E9000.00000040.00000020.00020000.00000000.sdmp, Offset: 006E9000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_3_6e9000_aNfqvgu.jbxd
                        Yara matches
                        Similarity
                        • API ID: CreateFirstModule32SnapshotToolhelp32
                        • String ID:
                        • API String ID: 3833638111-0
                        • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                        • Instruction ID: c5a9cb45881dcb6a2524c04a175e828495816df0825ab13cc8a31c4a15f86f6c
                        • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                        • Instruction Fuzzy Hash: 4BF09631101711AFD7203BFAA88DBAEB6F9AF89725F104568F646911C0DBB0FC454A62

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 15 217003c-2170047 16 217004c-2170263 call 2170a3f call 2170e0f call 2170d90 VirtualAlloc 15->16 17 2170049 15->17 33 2170265-2170289 call 2170a69 16->33 34 217028b-2170292 16->34 19 217004a 17->19 19->19 38 21702ce-21703c2 VirtualProtect call 2170cce call 2170ce7 33->38 36 21702a1-21702b0 34->36 37 21702b2-21702cc 36->37 36->38 37->36 45 21703d1-21703e0 38->45 46 21703e2-2170437 call 2170ce7 45->46 47 2170439-21704b8 VirtualFree 45->47 46->45 49 21705f4-21705fe 47->49 50 21704be-21704cd 47->50 51 2170604-217060d 49->51 52 217077f-2170789 49->52 54 21704d3-21704dd 50->54 51->52 55 2170613-2170637 51->55 58 21707a6-21707b0 52->58 59 217078b-21707a3 52->59 54->49 57 21704e3-2170505 54->57 62 217063e-2170648 55->62 66 2170517-2170520 57->66 67 2170507-2170515 57->67 60 21707b6-21707cb 58->60 61 217086e-21708be LoadLibraryA 58->61 59->58 64 21707d2-21707d5 60->64 71 21708c7-21708f9 61->71 62->52 65 217064e-217065a 62->65 68 21707d7-21707e0 64->68 69 2170824-2170833 64->69 65->52 70 2170660-217066a 65->70 74 2170526-2170547 66->74 67->74 75 21707e4-2170822 68->75 76 21707e2 68->76 78 2170839-217083c 69->78 77 217067a-2170689 70->77 72 2170902-217091d 71->72 73 21708fb-2170901 71->73 73->72 79 217054d-2170550 74->79 75->64 76->69 80 2170750-217077a 77->80 81 217068f-21706b2 77->81 78->61 82 217083e-2170847 78->82 84 2170556-217056b 79->84 85 21705e0-21705ef 79->85 80->62 86 21706b4-21706ed 81->86 87 21706ef-21706fc 81->87 88 217084b-217086c 82->88 89 2170849 82->89 90 217056f-217057a 84->90 91 217056d 84->91 85->54 86->87 92 21706fe-2170748 87->92 93 217074b 87->93 88->78 89->61 94 217057c-2170599 90->94 95 217059b-21705bb 90->95 91->85 92->93 93->77 100 21705bd-21705db 94->100 95->100 100->79
                        APIs
                        • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 0217024D
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765588038.0000000002170000.00000040.00001000.00020000.00000000.sdmp, Offset: 02170000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_2170000_aNfqvgu.jbxd
                        Yara matches
                        Similarity
                        • API ID: AllocVirtual
                        • String ID: cess$kernel32.dll
                        • API String ID: 4275171209-1230238691
                        • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                        • Instruction ID: 20d72d97d4b91e157398b5588176fb2569ed1a9d1da1e1fd342d4343e33d2590
                        • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                        • Instruction Fuzzy Hash: C7526975A01229DFDB64CF58C984BACBBB1BF49304F1580E9E94DAB351DB30AA85CF14

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 101 42c033-42c04a 102 42c059-42c05b 101->102 103 42c04c-42c056 call 42f5c0 102->103 104 42c05d-42c075 HeapAlloc 102->104 103->102 105 42c1ea-42c1f3 104->105 106 42c07b-42c085 104->106 108 42c087-42c08b 106->108 109 42c0c5-42c0ca 106->109 111 42c08f-42c0bb call 42f5c0 call 42d0f0 108->111 112 42c0d0-42c0d9 109->112 113 42c1db-42c1e4 RtlFreeHeap 109->113 128 42c0bd-42c0c1 111->128 115 42c0dd-42c0e1 112->115 113->105 117 42c1d7 115->117 118 42c0e7-42c0ee 115->118 117->113 120 42c0f0 118->120 121 42c0fb-42c100 118->121 125 42c0f3-42c0f6 120->125 122 42c102-42c105 121->122 123 42c107-42c10c 121->123 122->125 126 42c113-42c121 call 42d7d0 123->126 127 42c10e-42c111 123->127 129 42c1c8-42c1c9 125->129 133 42c127-42c12b 126->133 134 42c1bc-42c1c5 126->134 127->125 128->109 130 42c1ca-42c1d1 129->130 130->115 130->117 135 42c157-42c159 133->135 136 42c12d-42c132 133->136 134->129 138 42c15b-42c160 135->138 139 42c189-42c18b 135->139 136->117 137 42c138-42c13d 136->137 141 42c143-42c148 137->141 142 42c13f-42c141 137->142 138->117 143 42c162-42c167 138->143 139->117 140 42c18d-42c192 139->140 140->117 146 42c194-42c199 140->146 141->117 148 42c14e 141->148 147 42c150-42c155 142->147 144 42c169-42c16c 143->144 145 42c16e-42c173 143->145 149 42c184-42c187 144->149 150 42c175-42c178 145->150 151 42c17a-42c17f 145->151 152 42c1a0-42c1a5 146->152 153 42c19b-42c19e 146->153 154 42c1ad-42c1ba 147->154 148->147 149->154 150->149 151->117 155 42c181 151->155 152->117 157 42c1a7 152->157 156 42c1aa 153->156 154->130 155->149 156->154 157->156
                        APIs
                        • _strlen.LIBCMT ref: 0042C04D
                        • HeapAlloc.KERNEL32(?,00000008,00000001,?,00000000), ref: 0042C069
                        • _strlen.LIBCMT ref: 0042C090
                        • ___from_strstr_to_strchr.LIBCMT ref: 0042C118
                        • RtlFreeHeap.NTDLL(?,00000000,00000000,?,00000000), ref: 0042C1E4
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765381663.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.1765381663.0000000000449000.00000040.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_aNfqvgu.jbxd
                        Similarity
                        • API ID: Heap_strlen$AllocFree___from_strstr_to_strchr
                        • String ID: !?#$%&()*+-,/:;<>=@[\]^`{|}~
                        • API String ID: 355428601-2271055266
                        • Opcode ID: 18ba3ee87ac263ca046d0cc64a6699f702523e87a887ffd6cf0ee4ead859b1c6
                        • Instruction ID: a8cb22043a8aa05832ee2590f306a077f251e6838bcd97514f5f7ebd8ee95794
                        • Opcode Fuzzy Hash: 18ba3ee87ac263ca046d0cc64a6699f702523e87a887ffd6cf0ee4ead859b1c6
                        • Instruction Fuzzy Hash: 3651F4756082648BE320CE18E4817BF77E6EF56758FD4045AD9858B303D329AD06CB8A
                        APIs
                        • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004,00000000,?,?), ref: 00439314
                          • Part of subcall function 00439098: VirtualAlloc.KERNELBASE(00000000,00001012,00001000,00000004), ref: 004390C1
                        • VirtualAlloc.KERNELBASE(00000000,00400000,00001000,00000004), ref: 00439366
                        • VirtualProtect.KERNELBASE(0000002C,?,00000040,0000002C), ref: 004393C0
                        • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 004393F3
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000003.1739929212.0000000000439000.00000040.00000001.01000000.00000003.sdmp, Offset: 00439000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_3_439000_aNfqvgu.jbxd
                        Similarity
                        • API ID: Virtual$Alloc$FreeProtect
                        • String ID: ,
                        • API String ID: 980677596-3772416878
                        • Opcode ID: 846e80d9192284de11e110977aaee4205ca63ec1a267e246cbf1a7208dcc7df3
                        • Instruction ID: c7f9954aaf92802dc8596fc704158f53f7323d53bf85fe34f6f5e7b839a10a37
                        • Opcode Fuzzy Hash: 846e80d9192284de11e110977aaee4205ca63ec1a267e246cbf1a7208dcc7df3
                        • Instruction Fuzzy Hash: B3510AB590060AAFDB10DFA9C881A9EBBF4FF08354F10951AF959A7240D3B4E951CBA4

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 158 4392cc-4392e9 call 439277 161 43942a 158->161 162 4392ef-43931b call 439433 VirtualAlloc 158->162 164 43942c-439430 161->164 162->161 166 439321-43933e call 439098 162->166 169 439344-439348 166->169 170 4393eb-4393f8 VirtualFree 166->170 169->170 172 43934e-439353 169->172 170->161 171 4393fa-439428 call 43905b 170->171 171->164 172->170 174 439359-43936e VirtualAlloc 172->174 174->170 175 439370-439388 call 43905b 174->175 179 43938a-4393ac call 43905b 175->179 180 4393ae-4393e8 VirtualProtect 175->180 179->180 180->170
                        APIs
                        • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004,00000000,?,?), ref: 00439314
                          • Part of subcall function 00439098: VirtualAlloc.KERNELBASE(00000000,00001012,00001000,00000004), ref: 004390C1
                        • VirtualAlloc.KERNELBASE(00000000,00400000,00001000,00000004), ref: 00439366
                        • VirtualProtect.KERNELBASE(0000002C,?,00000040,0000002C), ref: 004393C0
                        • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 004393F3
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765381663.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.1765381663.0000000000449000.00000040.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_aNfqvgu.jbxd
                        Similarity
                        • API ID: Virtual$Alloc$FreeProtect
                        • String ID: ,
                        • API String ID: 980677596-3772416878
                        • Opcode ID: 846e80d9192284de11e110977aaee4205ca63ec1a267e246cbf1a7208dcc7df3
                        • Instruction ID: c7f9954aaf92802dc8596fc704158f53f7323d53bf85fe34f6f5e7b839a10a37
                        • Opcode Fuzzy Hash: 846e80d9192284de11e110977aaee4205ca63ec1a267e246cbf1a7208dcc7df3
                        • Instruction Fuzzy Hash: B3510AB590060AAFDB10DFA9C881A9EBBF4FF08354F10951AF959A7240D3B4E951CBA4

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 183 42bc80-42bc91 CreateEventW 184 42bc93-42bcb1 WaitForSingleObject call 401000 183->184 185 42bcce-42bccf 183->185 188 42bcb3-42bcc3 call 42bfeb 184->188 189 42bcc6-42bccd CloseHandle 184->189 188->189 189->185
                        APIs
                        • CreateEventW.KERNEL32(00000000,00000000,00000000,00000000), ref: 0042BC87
                        • WaitForSingleObject.KERNEL32(00000000,000003E8), ref: 0042BC9A
                        • CloseHandle.KERNELBASE(00000000), ref: 0042BCC7
                          • Part of subcall function 0042BFEB: HeapAlloc.KERNEL32(?,00000008,00000010,?,0042BF7F,?,0042BC80,00000000), ref: 0042BFF6
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765381663.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.1765381663.0000000000449000.00000040.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_aNfqvgu.jbxd
                        Similarity
                        • API ID: AllocCloseCreateEventHandleHeapObjectSingleWait
                        • String ID:
                        • API String ID: 783827187-0
                        • Opcode ID: 4dc99e0828cb73d3b042eab61e92d94bd9680a422529f13331d7a34ac1021427
                        • Instruction ID: af46de013a0d7d92c1d72c29f23f54d966f7dd85d52430f69652ae25bcc9dccc
                        • Opcode Fuzzy Hash: 4dc99e0828cb73d3b042eab61e92d94bd9680a422529f13331d7a34ac1021427
                        • Instruction Fuzzy Hash: C2E06DB9A016227BD3122B22AE06E7B776CEF92702705442AF804E3250DF28DC01D6F9

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 192 433c75-433c98 call 433b13 195 433c9a-433ca9 FlsGetValue 192->195 196 433cac-433cae TlsGetValue 192->196
                        APIs
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765381663.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.1765381663.0000000000449000.00000040.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_aNfqvgu.jbxd
                        Similarity
                        • API ID: Value
                        • String ID: FlsGetValue
                        • API String ID: 3702945584-662576866
                        • Opcode ID: 74a72e2ea0314db87ced77037b28d9a6ce5b8a2388f67483e5d85f0e08c8c5e8
                        • Instruction ID: 5f3e0b4de25dc0737c33fcecb76ee88c50ce7d49f03d1e25d6551cb25966e40a
                        • Opcode Fuzzy Hash: 74a72e2ea0314db87ced77037b28d9a6ce5b8a2388f67483e5d85f0e08c8c5e8
                        • Instruction Fuzzy Hash: 2EE0CD33B802287782312BD5BD05BEB7E44D751BB2F144173FB0C56281D6A94D5185DC

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 198 2170e0f-2170e24 SetErrorMode * 2 199 2170e26 198->199 200 2170e2b-2170e2c 198->200 199->200
                        APIs
                        • SetErrorMode.KERNELBASE(00000400,?,?,02170223,?,?), ref: 02170E19
                        • SetErrorMode.KERNELBASE(00000000,?,?,02170223,?,?), ref: 02170E1E
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765588038.0000000002170000.00000040.00001000.00020000.00000000.sdmp, Offset: 02170000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_2170000_aNfqvgu.jbxd
                        Yara matches
                        Similarity
                        • API ID: ErrorMode
                        • String ID:
                        • API String ID: 2340568224-0
                        • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                        • Instruction ID: f6eda14345538900ca3a5bcd661a1e8535e70606a6f2fc7bf9789d366219cde3
                        • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                        • Instruction Fuzzy Hash: 9DD0123114522877D7002A94DC09BCD7B1CDF09B66F108011FB0DD9080CB70954046E5

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 201 431289-43129d GetLastError 202 4312b9-4312c3 call 433cb4 201->202 203 43129f-4312a0 call 433c75 201->203 210 4312c5-4312c7 202->210 211 4312c9-4312dc call 431748 202->211 207 4312a5-4312a7 203->207 208 4312b4 207->208 209 4312a9-4312b2 207->209 208->202 212 43132e-431339 SetLastError 209->212 210->212 215 4312ef-4312fd call 433cb4 211->215 216 4312de-4312ed call 433cb4 211->216 222 431316-43132b call 430f66 call 4317a5 215->222 223 4312ff-43130d call 433cb4 215->223 221 43130e-431314 call 4317a5 216->221 230 43132d 221->230 222->230 223->221 230->212
                        APIs
                        • GetLastError.KERNEL32(?,00000000,00430B94,00434C4B,?,004344E3,?,?,00000000,?,?,00434548,?,004343DB,00000000,?), ref: 0043128D
                        • SetLastError.KERNEL32(00000000,?,00000000,004343DB,?,?,?,00477898,0000002C,0043444C,?,?,?), ref: 0043132F
                          • Part of subcall function 00433C75: FlsGetValue.KERNELBASE ref: 00433CA5
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765381663.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.1765381663.0000000000449000.00000040.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_aNfqvgu.jbxd
                        Similarity
                        • API ID: ErrorLast$Value
                        • String ID:
                        • API String ID: 1883355122-0
                        • Opcode ID: 483777f50ac71e4f52105c5ed3062467242286bacb5dff78a89a745269670e84
                        • Instruction ID: 7ae844e43b4e0d2907d5aa361c861ee15f6527edd1f4f3dcae61067e151ce711
                        • Opcode Fuzzy Hash: 483777f50ac71e4f52105c5ed3062467242286bacb5dff78a89a745269670e84
                        • Instruction Fuzzy Hash: 591108712092106EE7103BB69CC6EAF269CCB4D3BAF10223BF914A11B1DB5D4C5B516E
                        APIs
                        • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0043926D
                        Memory Dump Source
                        • Source File: 00000000.00000003.1739929212.0000000000439000.00000040.00000001.01000000.00000003.sdmp, Offset: 00439000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_3_439000_aNfqvgu.jbxd
                        Similarity
                        • API ID: FreeVirtual
                        • String ID:
                        • API String ID: 1263568516-0
                        • Opcode ID: de148ecc26438995122263fd84e79d06e7e20828183585f1ddfda33d16eac7f6
                        • Instruction ID: 80fbf0fecc1045b27c107abcbf320e773f3ff1e05f448897efdd00af33896b18
                        • Opcode Fuzzy Hash: de148ecc26438995122263fd84e79d06e7e20828183585f1ddfda33d16eac7f6
                        • Instruction Fuzzy Hash: A851CC31A0464ADFDF41CF98C881AEEBBF0EF09310F281496E465F7241C278AE51DB29

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 233 4391b0 234 4391b2 233->234 235 4391b7-4391fa 233->235 237 439260-43926d VirtualFree 234->237 236 439203-439209 235->236 238 43925b 236->238 239 43920b-439238 236->239 240 439270-439274 237->240 244 439133-43913b 238->244 245 439110-439116 238->245 241 43923a 239->241 242 43923c-439259 239->242 241->238 242->236 249 43913d-439143 244->249 250 43919c-4391a2 244->250 247 439118 245->247 248 43911d-439130 245->248 247->237 248->244 251 439145 249->251 252 43914a-439167 249->252 253 4391a4 250->253 254 4391a9-4391ad 250->254 251->237 255 439169 252->255 256 43916e-439197 252->256 253->237 254->233 255->237 256->238
                        APIs
                        • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 0043926D
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765381663.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.1765381663.0000000000449000.00000040.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_aNfqvgu.jbxd
                        Similarity
                        • API ID: FreeVirtual
                        • String ID:
                        • API String ID: 1263568516-0
                        • Opcode ID: de148ecc26438995122263fd84e79d06e7e20828183585f1ddfda33d16eac7f6
                        • Instruction ID: 80fbf0fecc1045b27c107abcbf320e773f3ff1e05f448897efdd00af33896b18
                        • Opcode Fuzzy Hash: de148ecc26438995122263fd84e79d06e7e20828183585f1ddfda33d16eac7f6
                        • Instruction Fuzzy Hash: A851CC31A0464ADFDF41CF98C881AEEBBF0EF09310F281496E465F7241C278AE51DB29
                        APIs
                        • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 006EA156
                        Memory Dump Source
                        • Source File: 00000000.00000003.1747202676.00000000006E9000.00000040.00000020.00020000.00000000.sdmp, Offset: 006E9000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_3_6e9000_aNfqvgu.jbxd
                        Yara matches
                        Similarity
                        • API ID: AllocVirtual
                        • String ID:
                        • API String ID: 4275171209-0
                        • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                        • Instruction ID: d836176687f50020a7c29e77ab9a88dbec15fe293560d6311141c476feb18185
                        • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                        • Instruction Fuzzy Hash: D1113C79A00208EFDB01DF99C985E98BBF5AF08350F0580A4F9489B362D371EA50DF91
                        APIs
                        • VirtualAlloc.KERNELBASE(00000000,00001012,00001000,00000004), ref: 004390C1
                        Memory Dump Source
                        • Source File: 00000000.00000003.1739929212.0000000000439000.00000040.00000001.01000000.00000003.sdmp, Offset: 00439000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_3_439000_aNfqvgu.jbxd
                        Similarity
                        • API ID: AllocVirtual
                        • String ID:
                        • API String ID: 4275171209-0
                        • Opcode ID: 5fa5c9145237fa88e1aa37702aad2718761a025d2b836103e406ca8614d22d44
                        • Instruction ID: e4093ad80bf78e98c72bba1ec1b53d0bb2879be621b88dd1afff0ef72a226250
                        • Opcode Fuzzy Hash: 5fa5c9145237fa88e1aa37702aad2718761a025d2b836103e406ca8614d22d44
                        • Instruction Fuzzy Hash: AD01C471D00249EFEB00DF95C449BAEBBB0AB18326F108059E521AA291C3BC5A86DF85

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 257 439098-4390ca VirtualAlloc 258 439270-439274 257->258 259 4390d0-4390d4 257->259 260 4390dd-4390e4 259->260 261 4390f1-4390f8 260->261 262 4390e6-4390ef 260->262 262->260
                        APIs
                        • VirtualAlloc.KERNELBASE(00000000,00001012,00001000,00000004), ref: 004390C1
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765381663.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.1765381663.0000000000449000.00000040.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_aNfqvgu.jbxd
                        Similarity
                        • API ID: AllocVirtual
                        • String ID:
                        • API String ID: 4275171209-0
                        • Opcode ID: 5fa5c9145237fa88e1aa37702aad2718761a025d2b836103e406ca8614d22d44
                        • Instruction ID: e4093ad80bf78e98c72bba1ec1b53d0bb2879be621b88dd1afff0ef72a226250
                        • Opcode Fuzzy Hash: 5fa5c9145237fa88e1aa37702aad2718761a025d2b836103e406ca8614d22d44
                        • Instruction Fuzzy Hash: AD01C471D00249EFEB00DF95C449BAEBBB0AB18326F108059E521AA291C3BC5A86DF85
                        APIs
                        • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000), ref: 00431CAA
                        • FindNextFileW.KERNEL32(00000000,?), ref: 00431D9E
                        • FindClose.KERNEL32(00000000), ref: 00431DDD
                        • FindClose.KERNEL32(00000000), ref: 00431E10
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765381663.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.1765381663.0000000000449000.00000040.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_aNfqvgu.jbxd
                        Similarity
                        • API ID: Find$CloseFile$FirstNext
                        • String ID:
                        • API String ID: 1164774033-0
                        • Opcode ID: 7dd9bc031336c91102ccb15ddd4bf50045f774fd0fc38338cb05f13f55f7e50c
                        • Instruction ID: 471cc1011e4185f77f53f70926c2ef40dab7a3e46de6db13a16cde3d1662bf68
                        • Opcode Fuzzy Hash: 7dd9bc031336c91102ccb15ddd4bf50045f774fd0fc38338cb05f13f55f7e50c
                        • Instruction Fuzzy Hash: 07710575C441185FDF20AF288C89AAFB7B9AF4D304F1461DBE44897221EB399E819F18
                        APIs
                        • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000), ref: 021A1F11
                        • FindNextFileW.KERNEL32(00000000,?), ref: 021A2005
                        • FindClose.KERNEL32(00000000), ref: 021A2044
                        • FindClose.KERNEL32(00000000), ref: 021A2077
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765588038.0000000002170000.00000040.00001000.00020000.00000000.sdmp, Offset: 02170000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_2170000_aNfqvgu.jbxd
                        Yara matches
                        Similarity
                        • API ID: Find$CloseFile$FirstNext
                        • String ID:
                        • API String ID: 1164774033-0
                        • Opcode ID: 7dd9bc031336c91102ccb15ddd4bf50045f774fd0fc38338cb05f13f55f7e50c
                        • Instruction ID: f6304f859d06baafd3030f97ff1f6ccf215f3aece14b8cbb0b31def9a324262d
                        • Opcode Fuzzy Hash: 7dd9bc031336c91102ccb15ddd4bf50045f774fd0fc38338cb05f13f55f7e50c
                        • Instruction Fuzzy Hash: BD7104799852A86FDF31EF34CCA9AAABBB9AF45304F1441D9E40D93254DB314E84DF10
                        APIs
                        • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 0042CB3E
                        • IsDebuggerPresent.KERNEL32 ref: 0042CC0A
                        • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0042CC2A
                        • UnhandledExceptionFilter.KERNEL32(?), ref: 0042CC34
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765381663.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.1765381663.0000000000449000.00000040.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_aNfqvgu.jbxd
                        Similarity
                        • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                        • String ID:
                        • API String ID: 254469556-0
                        • Opcode ID: 0a32ae6df5018c4e9d2e897c4d0c4c3add5bc9dd49ee71876b5e9a2547ad3e9a
                        • Instruction ID: 42faa4f9909b3aef762f1b69cb6fadd3819c4f53252a6b8088f9c2c7ed860dda
                        • Opcode Fuzzy Hash: 0a32ae6df5018c4e9d2e897c4d0c4c3add5bc9dd49ee71876b5e9a2547ad3e9a
                        • Instruction Fuzzy Hash: EC312B75D4522C9BDB20DFA5E9897CDBBB8BF08304F5040EAE40DAB250EB745A84DF09
                        APIs
                        • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 0219CDA5
                        • IsDebuggerPresent.KERNEL32 ref: 0219CE71
                        • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0219CE91
                        • UnhandledExceptionFilter.KERNEL32(?), ref: 0219CE9B
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765588038.0000000002170000.00000040.00001000.00020000.00000000.sdmp, Offset: 02170000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_2170000_aNfqvgu.jbxd
                        Yara matches
                        Similarity
                        • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                        • String ID:
                        • API String ID: 254469556-0
                        • Opcode ID: 0a32ae6df5018c4e9d2e897c4d0c4c3add5bc9dd49ee71876b5e9a2547ad3e9a
                        • Instruction ID: 16d0947a5be7bd29cf1a5b24d3cc2d2873a0b43b527a6eb61b2df956682ef96c
                        • Opcode Fuzzy Hash: 0a32ae6df5018c4e9d2e897c4d0c4c3add5bc9dd49ee71876b5e9a2547ad3e9a
                        • Instruction Fuzzy Hash: 77312979D4521C9BDF20EFA4D989BCDBBB8AF08304F1041AAE44DAB250EB715A84DF45
                        APIs
                        • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 00431600
                        • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 0043160A
                        • UnhandledExceptionFilter.KERNEL32(-00000327,?,?,?,?,?,00000000), ref: 00431617
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765381663.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.1765381663.0000000000449000.00000040.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_aNfqvgu.jbxd
                        Similarity
                        • API ID: ExceptionFilterUnhandled$DebuggerPresent
                        • String ID:
                        • API String ID: 3906539128-0
                        • Opcode ID: 147832bb287b88a15beb7056b8bcaa81536f4274b3f866e702757040a2f54f19
                        • Instruction ID: ae86be7521b6b59597c4dfc29ab5f864a3d94f5c8c14d9f12b2fd6c106cb2b0a
                        • Opcode Fuzzy Hash: 147832bb287b88a15beb7056b8bcaa81536f4274b3f866e702757040a2f54f19
                        • Instruction Fuzzy Hash: BE31C67490122C9BCB21DF65D9897CDBBB4BF18310F5041EAE41CA6261EB749F858F49
                        APIs
                        • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?), ref: 021A1867
                        • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,?), ref: 021A1871
                        • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,?), ref: 021A187E
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765588038.0000000002170000.00000040.00001000.00020000.00000000.sdmp, Offset: 02170000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_2170000_aNfqvgu.jbxd
                        Yara matches
                        Similarity
                        • API ID: ExceptionFilterUnhandled$DebuggerPresent
                        • String ID:
                        • API String ID: 3906539128-0
                        • Opcode ID: 147832bb287b88a15beb7056b8bcaa81536f4274b3f866e702757040a2f54f19
                        • Instruction ID: 06a66595c4fa6fb4bff67937f6ca6df0185a76fac568b798de82211194a9691b
                        • Opcode Fuzzy Hash: 147832bb287b88a15beb7056b8bcaa81536f4274b3f866e702757040a2f54f19
                        • Instruction Fuzzy Hash: C131C578941228ABCB21DF64DD88BDDBBB5BF08310F5041EAE41CA7250EB709B858F45
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765588038.0000000002170000.00000040.00001000.00020000.00000000.sdmp, Offset: 02170000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_2170000_aNfqvgu.jbxd
                        Yara matches
                        Similarity
                        • API ID:
                        • String ID: .$GetProcAddress.$l
                        • API String ID: 0-2784972518
                        • Opcode ID: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                        • Instruction ID: fc65ee4557ce3a06967f569c6f1e3da226a254f70847c988c3dfd9cad9991834
                        • Opcode Fuzzy Hash: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                        • Instruction Fuzzy Hash: 783148B6950709DFDB10CF99C880AAEBBF9FF88324F15404AD845A7210D7B1EA45CBA4
                        APIs
                        • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,004381CD,?,?,00000008,?,?,00437DCF,00000000), ref: 004383FF
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765381663.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.1765381663.0000000000449000.00000040.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_aNfqvgu.jbxd
                        Similarity
                        • API ID: ExceptionRaise
                        • String ID:
                        • API String ID: 3997070919-0
                        • Opcode ID: a57a128d1c16c12dcf4902804604208ecf22197fe885c780f8585ef138a26dff
                        • Instruction ID: ad84d1db3417f16a611dee80d1a4d95a75d70bb4da77cef0a64069da59ef5b86
                        • Opcode Fuzzy Hash: a57a128d1c16c12dcf4902804604208ecf22197fe885c780f8585ef138a26dff
                        • Instruction Fuzzy Hash: 21B15A315106099FD715CF28C48AB66BBA0FF48364F25969DF899CF3A1C739D982CB44
                        APIs
                        • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,021A8434,?,?,00000008,?,?,021A8036,00000000), ref: 021A8666
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765588038.0000000002170000.00000040.00001000.00020000.00000000.sdmp, Offset: 02170000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_2170000_aNfqvgu.jbxd
                        Yara matches
                        Similarity
                        • API ID: ExceptionRaise
                        • String ID:
                        • API String ID: 3997070919-0
                        • Opcode ID: a57a128d1c16c12dcf4902804604208ecf22197fe885c780f8585ef138a26dff
                        • Instruction ID: 1422dc536f5e3950e4b401451e3ec903fc9556857ae21ea5dfe24f2466eccd8e
                        • Opcode Fuzzy Hash: a57a128d1c16c12dcf4902804604208ecf22197fe885c780f8585ef138a26dff
                        • Instruction Fuzzy Hash: BCB17E75610608DFD719CF28C4AAB657BE1FF05368F2A8658E8D9CF2A1C335D981CB40
                        APIs
                        • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 0042CDEB
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765381663.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.1765381663.0000000000449000.00000040.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_aNfqvgu.jbxd
                        Similarity
                        • API ID: FeaturePresentProcessor
                        • String ID:
                        • API String ID: 2325560087-0
                        • Opcode ID: 77b3093be1156be3bc706a8abc0d27d42b0644c93a3c5185c8af99966272e9a2
                        • Instruction ID: 4e230acca2c0943960e613f45b8d74b08b3d28c2e242260d3d20a9101a00cee3
                        • Opcode Fuzzy Hash: 77b3093be1156be3bc706a8abc0d27d42b0644c93a3c5185c8af99966272e9a2
                        • Instruction Fuzzy Hash: 4C516BB1A112158FEB24CF59E9957AFB7F0FB88350F65802AD409EB350D3789940CB59
                        APIs
                        • SetUnhandledExceptionFilter.KERNEL32(Function_0002CCD1,0042C635), ref: 0042CCCA
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765381663.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.1765381663.0000000000449000.00000040.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_aNfqvgu.jbxd
                        Similarity
                        • API ID: ExceptionFilterUnhandled
                        • String ID:
                        • API String ID: 3192549508-0
                        • Opcode ID: 2ef17a7829592e77de669268fa308c7993c865907c94676bb5a929c7a250335f
                        • Instruction ID: edde5bba0472f2246b45327483f68c3b9c4dae570f80fb26b3fbfc0cc39a0c7e
                        • Opcode Fuzzy Hash: 2ef17a7829592e77de669268fa308c7993c865907c94676bb5a929c7a250335f
                        • Instruction Fuzzy Hash:
                        APIs
                        • SetUnhandledExceptionFilter.KERNEL32(0042CCD1,0219C89C), ref: 0219CF31
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765588038.0000000002170000.00000040.00001000.00020000.00000000.sdmp, Offset: 02170000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_2170000_aNfqvgu.jbxd
                        Yara matches
                        Similarity
                        • API ID: ExceptionFilterUnhandled
                        • String ID:
                        • API String ID: 3192549508-0
                        • Opcode ID: 2ef17a7829592e77de669268fa308c7993c865907c94676bb5a929c7a250335f
                        • Instruction ID: edde5bba0472f2246b45327483f68c3b9c4dae570f80fb26b3fbfc0cc39a0c7e
                        • Opcode Fuzzy Hash: 2ef17a7829592e77de669268fa308c7993c865907c94676bb5a929c7a250335f
                        • Instruction Fuzzy Hash:
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765381663.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.1765381663.0000000000449000.00000040.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_aNfqvgu.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: d193c468afbce6fbd9eb4e5394dbbb247effe2f843c3929c2b1e459493df29d4
                        • Instruction ID: c65d13f3938e86a1c1ac9610a8e364237ea661446d7bb90356398c89c9b5cd3b
                        • Opcode Fuzzy Hash: d193c468afbce6fbd9eb4e5394dbbb247effe2f843c3929c2b1e459493df29d4
                        • Instruction Fuzzy Hash: BF51C3206182E64ED31D8A3D58A5139FFE0AB96101F4C87EFE9DADB383C428C945C7B1
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765588038.0000000002170000.00000040.00001000.00020000.00000000.sdmp, Offset: 02170000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_2170000_aNfqvgu.jbxd
                        Yara matches
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: d193c468afbce6fbd9eb4e5394dbbb247effe2f843c3929c2b1e459493df29d4
                        • Instruction ID: 3ac4c5bf795dee64924229528db4410fdfe704f71607b053ce8bc87775045fc6
                        • Opcode Fuzzy Hash: d193c468afbce6fbd9eb4e5394dbbb247effe2f843c3929c2b1e459493df29d4
                        • Instruction Fuzzy Hash: 8B51A3202182E64ED31D8A3D58A5539FFE1AB96101F4C87EEE9DACB383C428C555C7A1
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765381663.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.1765381663.0000000000449000.00000040.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_aNfqvgu.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 94a5601144706b6f3443770d4d999911805d9ed5dd19e39bfe06ad26875fec32
                        • Instruction ID: e7de1f71a5d65e498c01162ad52c815fa767125d8db88433021dc05d342508ba
                        • Opcode Fuzzy Hash: 94a5601144706b6f3443770d4d999911805d9ed5dd19e39bfe06ad26875fec32
                        • Instruction Fuzzy Hash: C03172205040A50EEB6D873E4879139FFE1AA8920274983AFE5FBCA1C2D55CC545DBB0
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765588038.0000000002170000.00000040.00001000.00020000.00000000.sdmp, Offset: 02170000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_2170000_aNfqvgu.jbxd
                        Yara matches
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 94a5601144706b6f3443770d4d999911805d9ed5dd19e39bfe06ad26875fec32
                        • Instruction ID: e79df3f4d6be030ee9e4439b957150f4a4fc8f50676177ec56e1fe118cd1498f
                        • Opcode Fuzzy Hash: 94a5601144706b6f3443770d4d999911805d9ed5dd19e39bfe06ad26875fec32
                        • Instruction Fuzzy Hash: 253183605040A50EEB6D873E4879139FFE1AA8920274943AFE5FBCA1C2D55CC545DBB0
                        Memory Dump Source
                        • Source File: 00000000.00000003.1747202676.00000000006E9000.00000040.00000020.00020000.00000000.sdmp, Offset: 006E9000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_3_6e9000_aNfqvgu.jbxd
                        Yara matches
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                        • Instruction ID: 83b2dffefe62255fbe76f8cd2dc8abc450553faae582ec757d368147de4e536d
                        • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                        • Instruction Fuzzy Hash: E41170723416109FD754DE56DC81EA673EAEF89320B298055ED04CB352D675EC42C760
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765588038.0000000002170000.00000040.00001000.00020000.00000000.sdmp, Offset: 02170000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_2170000_aNfqvgu.jbxd
                        Yara matches
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                        • Instruction ID: 5edd786cd43c79b7283201332adfa0d70d5c543a0a79b86af67657a73ec68d09
                        • Opcode Fuzzy Hash: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                        • Instruction Fuzzy Hash: C7012672A507008FDF21CF60C804BAA33F5FBCA206F1540B9D90AD7381E770A841CB80
                        Memory Dump Source
                        • Source File: 00000000.00000003.1739929212.0000000000439000.00000040.00000001.01000000.00000003.sdmp, Offset: 00439000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_3_439000_aNfqvgu.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: d558d006f42668ff0cb3938fe5626bc0e09627662ae6e14989234e2d35bd114b
                        • Instruction ID: 7675036b0cbaeec3b79254137bf16d4b44bb9a97824819e20ca5cf47a51b5ef9
                        • Opcode Fuzzy Hash: d558d006f42668ff0cb3938fe5626bc0e09627662ae6e14989234e2d35bd114b
                        • Instruction Fuzzy Hash: 0DF0C279A00A00EF8714DF4AC544C9777F6EB88710F2549D6E4049B320D3F4DD44CB54
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765381663.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.1765381663.0000000000449000.00000040.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_aNfqvgu.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: d558d006f42668ff0cb3938fe5626bc0e09627662ae6e14989234e2d35bd114b
                        • Instruction ID: 7675036b0cbaeec3b79254137bf16d4b44bb9a97824819e20ca5cf47a51b5ef9
                        • Opcode Fuzzy Hash: d558d006f42668ff0cb3938fe5626bc0e09627662ae6e14989234e2d35bd114b
                        • Instruction Fuzzy Hash: 0DF0C279A00A00EF8714DF4AC544C9777F6EB88710F2549D6E4049B320D3F4DD44CB54
                        APIs
                        • DecodePointer.KERNEL32(?,?,?,?,?,?,?,?,?,0043722F), ref: 004378DC
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765381663.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.1765381663.0000000000449000.00000040.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_aNfqvgu.jbxd
                        Similarity
                        • API ID: DecodePointer
                        • String ID: acos$asin$exp$log$log10$pow$sqrt
                        • API String ID: 3527080286-3064271455
                        • Opcode ID: 791412bdd8908b3afe492d2992d678c69540c7ca568271baefb7fc38a389ac3a
                        • Instruction ID: c44c5b8514d1aa23157313693abc2c0029e949ab2c4641301568c17ff8061e4e
                        • Opcode Fuzzy Hash: 791412bdd8908b3afe492d2992d678c69540c7ca568271baefb7fc38a389ac3a
                        • Instruction Fuzzy Hash: E3519DF0908A0ACBEF20AF98E84C1AEBFB0FF09314F119157D4C1A6264D7788A15DF59
                        APIs
                        • type_info::operator==.LIBVCRUNTIME ref: 0042E960
                        • ___TypeMatch.LIBVCRUNTIME ref: 0042EA6E
                        • _UnwindNestedFrames.LIBCMT ref: 0042EBC0
                        • CallUnexpected.LIBVCRUNTIME ref: 0042EBDB
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765381663.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.1765381663.0000000000449000.00000040.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_aNfqvgu.jbxd
                        Similarity
                        • API ID: CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                        • String ID: csm$csm$csm
                        • API String ID: 2751267872-393685449
                        • Opcode ID: a65231c7224523d78c135119b38e93c421f23d8deef9d53e41ae7645979b48cb
                        • Instruction ID: 76a96f9c105297bffa1ec5f26c5fbed64ee5ac1727e0173b64fd743f997f4b24
                        • Opcode Fuzzy Hash: a65231c7224523d78c135119b38e93c421f23d8deef9d53e41ae7645979b48cb
                        • Instruction Fuzzy Hash: 64B19D71E00229DFCF14DFA6E8419AEBB75FF14314B94456BE801AB212C339EA51CF99
                        APIs
                        • type_info::operator==.LIBVCRUNTIME ref: 0219EBC7
                        • ___TypeMatch.LIBVCRUNTIME ref: 0219ECD5
                        • _UnwindNestedFrames.LIBCMT ref: 0219EE27
                        • CallUnexpected.LIBVCRUNTIME ref: 0219EE42
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765588038.0000000002170000.00000040.00001000.00020000.00000000.sdmp, Offset: 02170000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_2170000_aNfqvgu.jbxd
                        Yara matches
                        Similarity
                        • API ID: CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                        • String ID: csm$csm$csm
                        • API String ID: 2751267872-393685449
                        • Opcode ID: a65231c7224523d78c135119b38e93c421f23d8deef9d53e41ae7645979b48cb
                        • Instruction ID: c2432adf58b1db4bf37048ef50c0a21d424ddc4cd097270a2d65640ba35159bc
                        • Opcode Fuzzy Hash: a65231c7224523d78c135119b38e93c421f23d8deef9d53e41ae7645979b48cb
                        • Instruction Fuzzy Hash: E9B17171940219EFCF25DF98C880AAEB7B6FF04314F14456BE8126B215D732EA51CF91
                        APIs
                        • _strlen.LIBCMT ref: 0219C2B4
                        • RtlAllocateHeap.NTDLL(?,00000008,00000001), ref: 0219C2D0
                        • _strlen.LIBCMT ref: 0219C2F7
                        • ___from_strstr_to_strchr.LIBCMT ref: 0219C37F
                        • HeapFree.KERNEL32(?,00000000,00000000,?,00000000), ref: 0219C44B
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765588038.0000000002170000.00000040.00001000.00020000.00000000.sdmp, Offset: 02170000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_2170000_aNfqvgu.jbxd
                        Yara matches
                        Similarity
                        • API ID: Heap_strlen$AllocateFree___from_strstr_to_strchr
                        • String ID: !?#$%&()*+-,/:;<>=@[\]^`{|}~
                        • API String ID: 1213348923-2271055266
                        • Opcode ID: 18ba3ee87ac263ca046d0cc64a6699f702523e87a887ffd6cf0ee4ead859b1c6
                        • Instruction ID: 058504232f61862c7e4ff0b5859eb695f1fbea338a97868a15e57344973beba3
                        • Opcode Fuzzy Hash: 18ba3ee87ac263ca046d0cc64a6699f702523e87a887ffd6cf0ee4ead859b1c6
                        • Instruction Fuzzy Hash: 94512B716882448FEB20CE19C4407BBB7E6EF9E798FC4046BD5D58B601D325EA06C7D9
                        APIs
                        • _ValidateLocalCookies.LIBCMT ref: 0042D977
                        • ___except_validate_context_record.LIBVCRUNTIME ref: 0042D97F
                        • _ValidateLocalCookies.LIBCMT ref: 0042DA08
                        • __IsNonwritableInCurrentImage.LIBCMT ref: 0042DA33
                        • _ValidateLocalCookies.LIBCMT ref: 0042DA88
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765381663.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.1765381663.0000000000449000.00000040.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_aNfqvgu.jbxd
                        Similarity
                        • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                        • String ID: csm
                        • API String ID: 1170836740-1018135373
                        • Opcode ID: 727bd755396df652e1a708ec171ae51c463fec0952143e88064398cf5f6b08bc
                        • Instruction ID: c3ff90e6c98b77f7825d4f6483462e13c2c6f666ebbe1c2a106e591db53f6d38
                        • Opcode Fuzzy Hash: 727bd755396df652e1a708ec171ae51c463fec0952143e88064398cf5f6b08bc
                        • Instruction Fuzzy Hash: 7941C534F002289BCF10DF69E885A9FBBB1AF45314F64805BF819AB352C739D951CB99
                        APIs
                        • FreeLibrary.KERNEL32(00000000,?,00433B57,004343DB,?,00000000,00000000,00000000,?,00433CD0,00000022,FlsSetValue,004740A0,004740A8,00000000), ref: 00433B09
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765381663.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.1765381663.0000000000449000.00000040.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_aNfqvgu.jbxd
                        Similarity
                        • API ID: FreeLibrary
                        • String ID: api-ms-$ext-ms-
                        • API String ID: 3664257935-537541572
                        • Opcode ID: 2b9994b2bbd4ec7bb9f69d4717ff7e2925b3815c011d12a359ccfcec31050e2c
                        • Instruction ID: 701d92ca15afa7f270cc4f408c9fe8fc21a2fe6e402611b2d20f0705e1605e89
                        • Opcode Fuzzy Hash: 2b9994b2bbd4ec7bb9f69d4717ff7e2925b3815c011d12a359ccfcec31050e2c
                        • Instruction Fuzzy Hash: 7421E731A04211ABDB21FF24AC41A5B7B68DB49761F251222FD46A7391DB78EF00C6D8
                        APIs
                        • GetLastError.KERNEL32(?,?,0042DE88,0042DCBC,0042CD15), ref: 0042DE9F
                        • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0042DEAD
                        • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0042DEC6
                        • SetLastError.KERNEL32(00000000,0042DE88,0042DCBC,0042CD15), ref: 0042DF18
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765381663.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.1765381663.0000000000449000.00000040.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_aNfqvgu.jbxd
                        Similarity
                        • API ID: ErrorLastValue___vcrt_
                        • String ID:
                        • API String ID: 3852720340-0
                        • Opcode ID: c3eb6bf0a7234faedb7c0a201c394f7478a2313920b75adf210bd18b39fa6472
                        • Instruction ID: 4c524e6e54e895b205e2a647cd7641f8164f43047676a93b51c3844bd5b636a9
                        • Opcode Fuzzy Hash: c3eb6bf0a7234faedb7c0a201c394f7478a2313920b75adf210bd18b39fa6472
                        • Instruction Fuzzy Hash: 89016432B082315EB62433B27C8587B27A4DB56378762033FF128852E0EF284C66A14E
                        APIs
                        • GetLastError.KERNEL32(?,?,0219E0EF,0219DF23,0219CF7C), ref: 0219E106
                        • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0219E114
                        • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0219E12D
                        • SetLastError.KERNEL32(00000000,0219E0EF,0219DF23,0219CF7C), ref: 0219E17F
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765588038.0000000002170000.00000040.00001000.00020000.00000000.sdmp, Offset: 02170000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_2170000_aNfqvgu.jbxd
                        Yara matches
                        Similarity
                        • API ID: ErrorLastValue___vcrt_
                        • String ID:
                        • API String ID: 3852720340-0
                        • Opcode ID: c3eb6bf0a7234faedb7c0a201c394f7478a2313920b75adf210bd18b39fa6472
                        • Instruction ID: 0c71a86ee6ff280ebffbba7c9a5bb44a1eaa46d1f8a52e3b74e21a4ddcb4a4bc
                        • Opcode Fuzzy Hash: c3eb6bf0a7234faedb7c0a201c394f7478a2313920b75adf210bd18b39fa6472
                        • Instruction Fuzzy Hash: 2501F7322C93115EFF38B7B4EC84A6B2796EB46B75721023FE524861F0EF128C569D45
                        Strings
                        • C:\Users\user\Desktop\aNfqvgu.exe, xrefs: 00432029
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765381663.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.1765381663.0000000000449000.00000040.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_aNfqvgu.jbxd
                        Similarity
                        • API ID:
                        • String ID: C:\Users\user\Desktop\aNfqvgu.exe
                        • API String ID: 0-3774947778
                        • Opcode ID: af959c50f9ceb22731f565f3fb959b59621721a55135329773564823bcb7b730
                        • Instruction ID: ad3e3ed31c10cde0997af27abe55d792c07127680f7ced24e6d8497351ae1d10
                        • Opcode Fuzzy Hash: af959c50f9ceb22731f565f3fb959b59621721a55135329773564823bcb7b730
                        • Instruction Fuzzy Hash: 1B21F971200216AFDB28AF72CE4196B7779FF08368F10551BFA159B251D778EC05C768
                        Strings
                        • C:\Users\user\Desktop\aNfqvgu.exe, xrefs: 021A2290
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765588038.0000000002170000.00000040.00001000.00020000.00000000.sdmp, Offset: 02170000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_2170000_aNfqvgu.jbxd
                        Yara matches
                        Similarity
                        • API ID:
                        • String ID: C:\Users\user\Desktop\aNfqvgu.exe
                        • API String ID: 0-3774947778
                        • Opcode ID: af959c50f9ceb22731f565f3fb959b59621721a55135329773564823bcb7b730
                        • Instruction ID: bc741f58f66e144f0cdef7d00aeff3e098bd7164b67113bca34f4791d2dce21b
                        • Opcode Fuzzy Hash: af959c50f9ceb22731f565f3fb959b59621721a55135329773564823bcb7b730
                        • Instruction Fuzzy Hash: 9121E479280205AFDB20EF75CCA0AAB77AAEF1A3647008529FD24D7650D731ED00CBA0
                        APIs
                        • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,BBA39A9D,?,?,00000000,00438ADF,000000FF,?,0042FFFA,00000002,?,0042FFCB,00430877), ref: 00430053
                        • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00430065
                        • FreeLibrary.KERNEL32(00000000,?,?,00000000,00438ADF,000000FF,?,0042FFFA,00000002,?,0042FFCB,00430877), ref: 00430087
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765381663.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.1765381663.0000000000449000.00000040.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_aNfqvgu.jbxd
                        Similarity
                        • API ID: AddressFreeHandleLibraryModuleProc
                        • String ID: CorExitProcess$mscoree.dll
                        • API String ID: 4061214504-1276376045
                        • Opcode ID: 65f550cb3e6f7ffa6512f9fcd5b93e87532d598a35e95b34558b3b73d281781c
                        • Instruction ID: 9ddb27ef9bb45fbe9de7f2c848ff8ceee15d63003235df1ee0023fccde4d79f4
                        • Opcode Fuzzy Hash: 65f550cb3e6f7ffa6512f9fcd5b93e87532d598a35e95b34558b3b73d281781c
                        • Instruction Fuzzy Hash: 0C01A735900659EFDB259F50DC05BAFB7B9FB09B10F004626F811A2290DBB89C00CA58
                        APIs
                        • __alloca_probe_16.LIBCMT ref: 00430C27
                        • __alloca_probe_16.LIBCMT ref: 00430CF0
                        • __freea.LIBCMT ref: 00430D57
                          • Part of subcall function 00433511: HeapAlloc.KERNEL32(00000000,00432586,?,?,00432586,00000220,?,00000000,?), ref: 00433543
                        • __freea.LIBCMT ref: 00430D6A
                        • __freea.LIBCMT ref: 00430D77
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765381663.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.1765381663.0000000000449000.00000040.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_aNfqvgu.jbxd
                        Similarity
                        • API ID: __freea$__alloca_probe_16$AllocHeap
                        • String ID:
                        • API String ID: 1096550386-0
                        • Opcode ID: 3230ddc416008924cf0954a4264170ddc79692ceb8cb15dab18b7fb941252935
                        • Instruction ID: eace223344cde17d2edb028cd1fdc56d7f0f867d81659f41c1869f0ae689ef47
                        • Opcode Fuzzy Hash: 3230ddc416008924cf0954a4264170ddc79692ceb8cb15dab18b7fb941252935
                        • Instruction Fuzzy Hash: 1251B571600206AFEB215FA5CC51EBB77E9DF48B14F15122EFD04D6251EB38ED50C668
                        APIs
                          • Part of subcall function 0042C033: HeapAlloc.KERNEL32(?,00000008,00000001,?,00000000), ref: 0042C069
                          • Part of subcall function 0042C033: _strlen.LIBCMT ref: 0042C090
                          • Part of subcall function 0042C033: RtlFreeHeap.NTDLL(?,00000000,00000000,?,00000000), ref: 0042C1E4
                        • HeapAlloc.KERNEL32(00000000,00000008,?), ref: 0042BD27
                        • HeapAlloc.KERNEL32(00000000,00000008,00000015), ref: 0042BDCE
                        • HeapAlloc.KERNEL32(00000000,00000008,?), ref: 0042BE13
                          • Part of subcall function 0042BFEB: HeapAlloc.KERNEL32(?,00000008,00000010,?,0042BF7F,?,0042BC80,00000000), ref: 0042BFF6
                        • HeapFree.KERNEL32(00000000,00000000,00000000), ref: 0042BE54
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765381663.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.1765381663.0000000000449000.00000040.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_aNfqvgu.jbxd
                        Similarity
                        • API ID: Heap$Alloc$Free$_strlen
                        • String ID: H`E
                        • API String ID: 2043604496-3800292306
                        • Opcode ID: 6c8f0c34e0a748ada23f9682636e364d14b5594a34bf1f3ad6221a11dd4e9d3e
                        • Instruction ID: 9f7fb62bb3ce8217459da819ea948e7cfebb82f451e23faa5cf46441fed875bc
                        • Opcode Fuzzy Hash: 6c8f0c34e0a748ada23f9682636e364d14b5594a34bf1f3ad6221a11dd4e9d3e
                        • Instruction Fuzzy Hash: 9A41D475600305AFD720DF64EC41F9BB7E8EF44708F44881EFA8992252E779E914CB99
                        APIs
                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,0042E064,00000000,?,0047B508,?,?,?,0042E207,00000004,InitializeCriticalSectionEx,00472CE8,InitializeCriticalSectionEx), ref: 0042E0C0
                        • GetLastError.KERNEL32(?,0042E064,00000000,?,0047B508,?,?,?,0042E207,00000004,InitializeCriticalSectionEx,00472CE8,InitializeCriticalSectionEx,00000000,?,0042DF87), ref: 0042E0CA
                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 0042E0F2
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765381663.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.1765381663.0000000000449000.00000040.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_aNfqvgu.jbxd
                        Similarity
                        • API ID: LibraryLoad$ErrorLast
                        • String ID: api-ms-
                        • API String ID: 3177248105-2084034818
                        • Opcode ID: e97cb8aef0451175157745688cbe99fad46fbc073c2e7ab4228f61846e837a09
                        • Instruction ID: a9f9758dc7447ee91e21cc9657b3a9e7bcae6e54e9dde0c25938df980e33f7bf
                        • Opcode Fuzzy Hash: e97cb8aef0451175157745688cbe99fad46fbc073c2e7ab4228f61846e837a09
                        • Instruction Fuzzy Hash: 8DE01230340325B7EF205B52ED06B5A3A65AB11B51F508031FA0DE41A1DFE59961954C
                        APIs
                        • GetConsoleOutputCP.KERNEL32(BBA39A9D,00000000,00000000,?), ref: 0043560C
                          • Part of subcall function 00432BDB: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00430D4D,?,00000000,-00000008), ref: 00432C3C
                        • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 0043585E
                        • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 004358A4
                        • GetLastError.KERNEL32 ref: 00435947
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765381663.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.1765381663.0000000000449000.00000040.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_aNfqvgu.jbxd
                        Similarity
                        • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                        • String ID:
                        • API String ID: 2112829910-0
                        • Opcode ID: b4cbff27fd4ab21845aba02c09109cc48990d3ec193e972a02813d8f5f450ba4
                        • Instruction ID: 51e358ba8c1ceb706a909722da25d8c7b1e269b7874c46722394f45778562d45
                        • Opcode Fuzzy Hash: b4cbff27fd4ab21845aba02c09109cc48990d3ec193e972a02813d8f5f450ba4
                        • Instruction Fuzzy Hash: 99D18BB5D00648DFCB14CFA8D880AAEBBB9FF0D314F25452AE45AEB351D734A942CB54
                        APIs
                        • GetConsoleOutputCP.KERNEL32(0047A8A8,00000000,00000000,?), ref: 021A5873
                          • Part of subcall function 021A2E42: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,021A0FB4,?,00000000,-00000008), ref: 021A2EA3
                        • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 021A5AC5
                        • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 021A5B0B
                        • GetLastError.KERNEL32 ref: 021A5BAE
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765588038.0000000002170000.00000040.00001000.00020000.00000000.sdmp, Offset: 02170000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_2170000_aNfqvgu.jbxd
                        Yara matches
                        Similarity
                        • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                        • String ID:
                        • API String ID: 2112829910-0
                        • Opcode ID: b4cbff27fd4ab21845aba02c09109cc48990d3ec193e972a02813d8f5f450ba4
                        • Instruction ID: 05edfd8c8a0a7f87317d062e246e8a50bda2e9e7179de7b8d4b34aee0414c04f
                        • Opcode Fuzzy Hash: b4cbff27fd4ab21845aba02c09109cc48990d3ec193e972a02813d8f5f450ba4
                        • Instruction Fuzzy Hash: EDD1ACB9D05248EFCF24CFA8D890AADBBB6FF08314F19416AE556EB351D730A941CB50
                        APIs
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765381663.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.1765381663.0000000000449000.00000040.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_aNfqvgu.jbxd
                        Similarity
                        • API ID: AdjustPointer
                        • String ID:
                        • API String ID: 1740715915-0
                        • Opcode ID: 893888af18e71582d7d8a6e2594258244a1919dfa8c6d50e086ea7ae5b819a09
                        • Instruction ID: a38d2b6541b71c520280f613d6ec420bae21797082b0ad144b49c478ca17333c
                        • Opcode Fuzzy Hash: 893888af18e71582d7d8a6e2594258244a1919dfa8c6d50e086ea7ae5b819a09
                        • Instruction Fuzzy Hash: 5351E571700226AFDB288F12F841BAB77A5EFA4304F94452FE80557391D779EC81C798
                        APIs
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765588038.0000000002170000.00000040.00001000.00020000.00000000.sdmp, Offset: 02170000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_2170000_aNfqvgu.jbxd
                        Yara matches
                        Similarity
                        • API ID: AdjustPointer
                        • String ID:
                        • API String ID: 1740715915-0
                        • Opcode ID: 893888af18e71582d7d8a6e2594258244a1919dfa8c6d50e086ea7ae5b819a09
                        • Instruction ID: d9c8b98055a08744b636fdf65d33369b149dc92ddf000d18ff5e17ac0a684bd3
                        • Opcode Fuzzy Hash: 893888af18e71582d7d8a6e2594258244a1919dfa8c6d50e086ea7ae5b819a09
                        • Instruction Fuzzy Hash: 60510572A80202EFEF29DF54D840B7AB7A5FF44714F14452FE915972A0D731E840CB91
                        APIs
                          • Part of subcall function 0219C29A: RtlAllocateHeap.NTDLL(?,00000008,00000001), ref: 0219C2D0
                          • Part of subcall function 0219C29A: _strlen.LIBCMT ref: 0219C2F7
                          • Part of subcall function 0219C29A: HeapFree.KERNEL32(?,00000000,00000000,?,00000000), ref: 0219C44B
                        • RtlAllocateHeap.NTDLL(00000000,00000008,?), ref: 0219BF8E
                        • RtlAllocateHeap.NTDLL(00000000,00000008,00000015), ref: 0219C035
                        • RtlAllocateHeap.NTDLL(00000000,00000008,?), ref: 0219C07A
                          • Part of subcall function 0219C252: RtlAllocateHeap.NTDLL(?,00000008,00000010), ref: 0219C25D
                        • HeapFree.KERNEL32(00000000,00000000,00000000), ref: 0219C0BB
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765588038.0000000002170000.00000040.00001000.00020000.00000000.sdmp, Offset: 02170000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_2170000_aNfqvgu.jbxd
                        Yara matches
                        Similarity
                        • API ID: Heap$Allocate$Free$_strlen
                        • String ID:
                        • API String ID: 3997513149-0
                        • Opcode ID: f53d8b809367e930981b9f67468d851460710721d0c2411bbbfb01b5a60a3957
                        • Instruction ID: c2f5e8c29c2633d9c008b1d948fc213caa67531b9a77507afb7869c6e7fc1f7b
                        • Opcode Fuzzy Hash: f53d8b809367e930981b9f67468d851460710721d0c2411bbbfb01b5a60a3957
                        • Instruction Fuzzy Hash: 8D418FBA580305AFDB20DF54DC45F6BB7E8EF48308F08482EF98992241E775E914CB96
                        APIs
                          • Part of subcall function 00432BDB: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00430D4D,?,00000000,-00000008), ref: 00432C3C
                        • GetLastError.KERNEL32 ref: 0043190D
                        • __dosmaperr.LIBCMT ref: 00431914
                        • GetLastError.KERNEL32(?,?,?,?), ref: 0043194E
                        • __dosmaperr.LIBCMT ref: 00431955
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765381663.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.1765381663.0000000000449000.00000040.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_aNfqvgu.jbxd
                        Similarity
                        • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                        • String ID:
                        • API String ID: 1913693674-0
                        • Opcode ID: d5d81d66b65ad09e41a19373382a09ae2f9af2f18da878edb6234075b2c35934
                        • Instruction ID: b5a63444dd780b6f6c4a24546968ac13a97be2a1639071e31cdd29044f6b5631
                        • Opcode Fuzzy Hash: d5d81d66b65ad09e41a19373382a09ae2f9af2f18da878edb6234075b2c35934
                        • Instruction Fuzzy Hash: 7721C571600605AFDB20AFA2C89196BB7A9EF0C378F10552AF81597260D739EC41C7A8
                        APIs
                          • Part of subcall function 021A2E42: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,021A0FB4,?,00000000,-00000008), ref: 021A2EA3
                        • GetLastError.KERNEL32 ref: 021A1B74
                        • __dosmaperr.LIBCMT ref: 021A1B7B
                        • GetLastError.KERNEL32(?,?,?,?), ref: 021A1BB5
                        • __dosmaperr.LIBCMT ref: 021A1BBC
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765588038.0000000002170000.00000040.00001000.00020000.00000000.sdmp, Offset: 02170000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_2170000_aNfqvgu.jbxd
                        Yara matches
                        Similarity
                        • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                        • String ID:
                        • API String ID: 1913693674-0
                        • Opcode ID: d5d81d66b65ad09e41a19373382a09ae2f9af2f18da878edb6234075b2c35934
                        • Instruction ID: e4ca36dd88c5d50ba0782019e30619fbf50d701a1bbcc0e0736249c1b65e8ef8
                        • Opcode Fuzzy Hash: d5d81d66b65ad09e41a19373382a09ae2f9af2f18da878edb6234075b2c35934
                        • Instruction Fuzzy Hash: D421B379681205BF9B34AF7A88A0E6BB7BEEF05364B008518ED2D97510E731EC108B50
                        APIs
                        • GetEnvironmentStringsW.KERNEL32 ref: 00432C86
                          • Part of subcall function 00432BDB: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00430D4D,?,00000000,-00000008), ref: 00432C3C
                        • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00432CBE
                        • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00432CDE
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765381663.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.1765381663.0000000000449000.00000040.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_aNfqvgu.jbxd
                        Similarity
                        • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                        • String ID:
                        • API String ID: 158306478-0
                        • Opcode ID: e1d1cfe4224bd6d605f767870ae2c5bad661794c0040ce08366285e2c0b68a1f
                        • Instruction ID: 608a9734fde1ec8eee3d3293c4006d0f06b7e9441533a69e02f1924e93b15e95
                        • Opcode Fuzzy Hash: e1d1cfe4224bd6d605f767870ae2c5bad661794c0040ce08366285e2c0b68a1f
                        • Instruction Fuzzy Hash: 951104B59001157E67112B726E89CAF7A6CDE8D3A9F24212BF40191251FEB8DD0182B9
                        APIs
                        • GetEnvironmentStringsW.KERNEL32 ref: 021A2EED
                          • Part of subcall function 021A2E42: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,021A0FB4,?,00000000,-00000008), ref: 021A2EA3
                        • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 021A2F25
                        • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 021A2F45
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765588038.0000000002170000.00000040.00001000.00020000.00000000.sdmp, Offset: 02170000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_2170000_aNfqvgu.jbxd
                        Yara matches
                        Similarity
                        • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                        • String ID:
                        • API String ID: 158306478-0
                        • Opcode ID: e1d1cfe4224bd6d605f767870ae2c5bad661794c0040ce08366285e2c0b68a1f
                        • Instruction ID: 72ab90d71a838e7c578c8544340ff3526f6fb76493a5249c4e7342d2e27088e5
                        • Opcode Fuzzy Hash: e1d1cfe4224bd6d605f767870ae2c5bad661794c0040ce08366285e2c0b68a1f
                        • Instruction Fuzzy Hash: 851145BE9442557F6B1227B15CA8D7F7A6EDE862E47140224FC06D1100EF74DD008BB4
                        APIs
                        • FreeLibrary.KERNEL32(00000000,?,021A3DBE,021A4642,?,00000000,00000000,00000000,?,021A3F37,00000022,00472CDC,004740A0,004740A8,00000000), ref: 021A3D70
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765588038.0000000002170000.00000040.00001000.00020000.00000000.sdmp, Offset: 02170000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_2170000_aNfqvgu.jbxd
                        Yara matches
                        Similarity
                        • API ID: FreeLibrary
                        • String ID:
                        • API String ID: 3664257935-0
                        • Opcode ID: 2b9994b2bbd4ec7bb9f69d4717ff7e2925b3815c011d12a359ccfcec31050e2c
                        • Instruction ID: bc62525610d580504d18a1a4e642bdd99e66df906a9dff647907cd8de38ede6b
                        • Opcode Fuzzy Hash: 2b9994b2bbd4ec7bb9f69d4717ff7e2925b3815c011d12a359ccfcec31050e2c
                        • Instruction Fuzzy Hash: AD21DA39A80225EBD7229B34DC60B9B3B58DF42764F250575FD36A7291E731ED00C6E4
                        APIs
                        • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,00000000,?,00436520,00000000,00000001,00000000,?,?,0043599B,?,00000000,00000000), ref: 00436D7D
                        • GetLastError.KERNEL32(?,00436520,00000000,00000001,00000000,?,?,0043599B,?,00000000,00000000,?,?,?,00435F3E,00000000), ref: 00436D89
                          • Part of subcall function 00436D4F: CloseHandle.KERNEL32(FFFFFFFE,00436D99,?,00436520,00000000,00000001,00000000,?,?,0043599B,?,00000000,00000000,?,?), ref: 00436D5F
                        • ___initconout.LIBCMT ref: 00436D99
                          • Part of subcall function 00436D11: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00436D40,0043650D,?,?,0043599B,?,00000000,00000000,?), ref: 00436D24
                        • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,?,00436520,00000000,00000001,00000000,?,?,0043599B,?,00000000,00000000,?), ref: 00436DAE
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765381663.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.1765381663.0000000000449000.00000040.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_aNfqvgu.jbxd
                        Similarity
                        • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                        • String ID:
                        • API String ID: 2744216297-0
                        • Opcode ID: cf6ea9a65e43c229ecdbaac8f2c98c14aab39449d773b73dc703fe6c6485b977
                        • Instruction ID: 5083f7f303b468fe56f9e97aaa619913868a22d3358b886830ad9e3c2d69f757
                        • Opcode Fuzzy Hash: cf6ea9a65e43c229ecdbaac8f2c98c14aab39449d773b73dc703fe6c6485b977
                        • Instruction Fuzzy Hash: 10F0123660016ABBCF625F91DC05ADB3F26FB09371F018021FE1885130D6328D60EBD8
                        APIs
                        • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,00000000,?,021A6787,00000000,00000001,00000000,?,?,021A5C02,?,00000000,00000000), ref: 021A6FE4
                        • GetLastError.KERNEL32(?,021A6787,00000000,00000001,00000000,?,?,021A5C02,?,00000000,00000000,?,?,?,021A61A5,00000000), ref: 021A6FF0
                          • Part of subcall function 021A6FB6: CloseHandle.KERNEL32(0047B0F0,021A7000,?,021A6787,00000000,00000001,00000000,?,?,021A5C02,?,00000000,00000000,?,?), ref: 021A6FC6
                        • ___initconout.LIBCMT ref: 021A7000
                          • Part of subcall function 021A6F78: CreateFileW.KERNEL32(00476188,40000000,00000003,00000000,00000003,00000000,00000000,021A6FA7,021A6774,?,?,021A5C02,?,00000000,00000000,?), ref: 021A6F8B
                        • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,?,021A6787,00000000,00000001,00000000,?,?,021A5C02,?,00000000,00000000,?), ref: 021A7015
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765588038.0000000002170000.00000040.00001000.00020000.00000000.sdmp, Offset: 02170000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_2170000_aNfqvgu.jbxd
                        Yara matches
                        Similarity
                        • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                        • String ID:
                        • API String ID: 2744216297-0
                        • Opcode ID: cf6ea9a65e43c229ecdbaac8f2c98c14aab39449d773b73dc703fe6c6485b977
                        • Instruction ID: 1a37e8d8e4c13fd2e9e9da428c06ca7ccd3b28ed4a5e41d61951713e4aeefa0e
                        • Opcode Fuzzy Hash: cf6ea9a65e43c229ecdbaac8f2c98c14aab39449d773b73dc703fe6c6485b977
                        • Instruction Fuzzy Hash: 35F0A53A540269BFCF226F95EC19A9A7F26FB0A3B1F044420FA1895160D7328964ABD4
                        APIs
                          • Part of subcall function 004355A9: GetConsoleOutputCP.KERNEL32(BBA39A9D,00000000,00000000,?), ref: 0043560C
                        • WriteFile.KERNEL32(?,?,00000000,?,00000000,?,00000000,00000000,00000000,?,?,00000000,?,?,00434548,?), ref: 00435FE1
                        • GetLastError.KERNEL32(?,?,00434548,?,004343DB,00000000,?,00000000,004343DB,?,?,?,00477898,0000002C,0043444C,?), ref: 00435FEB
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765381663.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.1765381663.0000000000449000.00000040.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_aNfqvgu.jbxd
                        Similarity
                        • API ID: ConsoleErrorFileLastOutputWrite
                        • String ID: HEC
                        • API String ID: 2915228174-3809717760
                        • Opcode ID: 875ed4caef2ba3b8c44ea95059b68dd271ddda11c5d8c5e028be2ec9587d80b8
                        • Instruction ID: 5a8df784fa6fddbf3b6aa5c5635f95a91e4df5003a71c3995b1d26c88b7e0b06
                        • Opcode Fuzzy Hash: 875ed4caef2ba3b8c44ea95059b68dd271ddda11c5d8c5e028be2ec9587d80b8
                        • Instruction Fuzzy Hash: DF61C371C0451AAFDF15DFA8C845AEFBBB9AF0D308F15118AE804A7252D33AD901CB99
                        APIs
                        • ___except_validate_context_record.LIBVCRUNTIME ref: 0219DBE6
                        • __IsNonwritableInCurrentImage.LIBCMT ref: 0219DC9A
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765588038.0000000002170000.00000040.00001000.00020000.00000000.sdmp, Offset: 02170000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_2170000_aNfqvgu.jbxd
                        Yara matches
                        Similarity
                        • API ID: CurrentImageNonwritable___except_validate_context_record
                        • String ID: csm
                        • API String ID: 3480331319-1018135373
                        • Opcode ID: 727bd755396df652e1a708ec171ae51c463fec0952143e88064398cf5f6b08bc
                        • Instruction ID: a07caf1d1d286fe0f6c761e6821ad522ecfbaa4f3cb80879ac60b9e3f905ca6b
                        • Opcode Fuzzy Hash: 727bd755396df652e1a708ec171ae51c463fec0952143e88064398cf5f6b08bc
                        • Instruction Fuzzy Hash: 2A41C634E4020DAFCF10EF68D884A9EBBB6AF45328F14815AEC199B391D771DA51CF91
                        APIs
                        • EncodePointer.KERNEL32(00000000,?), ref: 0042EC0B
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765381663.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.1765381663.0000000000449000.00000040.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_aNfqvgu.jbxd
                        Similarity
                        • API ID: EncodePointer
                        • String ID: MOC$RCC
                        • API String ID: 2118026453-2084237596
                        • Opcode ID: 60d334a2babda9015152320fb1b56685fe8a5b2565357ad46f9000524526b17b
                        • Instruction ID: f6177e7823097d9f83aa6b0a93fd605ee05562e7b9c8208c8f5f3ed515438118
                        • Opcode Fuzzy Hash: 60d334a2babda9015152320fb1b56685fe8a5b2565357ad46f9000524526b17b
                        • Instruction Fuzzy Hash: 88419D71A00219AFCF15DF96DD81AEEBBB5FF48304F54409AF904B7221D3399950DB58
                        APIs
                        • RtlEncodePointer.NTDLL(00000000), ref: 0219EE72
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765588038.0000000002170000.00000040.00001000.00020000.00000000.sdmp, Offset: 02170000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_2170000_aNfqvgu.jbxd
                        Yara matches
                        Similarity
                        • API ID: EncodePointer
                        • String ID: MOC$RCC
                        • API String ID: 2118026453-2084237596
                        • Opcode ID: 60d334a2babda9015152320fb1b56685fe8a5b2565357ad46f9000524526b17b
                        • Instruction ID: 181c67e81d882ef6bf5d9dd35d02bc0a81533fc5f7defb6a2526be2c3da0e783
                        • Opcode Fuzzy Hash: 60d334a2babda9015152320fb1b56685fe8a5b2565357ad46f9000524526b17b
                        • Instruction Fuzzy Hash: 1E413872940209AFDF15DFA8CD80AEEBBB6FF48304F18815AF905A7261D335A950DF60
                        APIs
                        • GetProcessHeap.KERNEL32 ref: 0219C16A
                        • RtlAllocateHeap.NTDLL(00000000,00000008,00040000), ref: 0219C1BD
                          • Part of subcall function 0219C252: RtlAllocateHeap.NTDLL(?,00000008,00000010), ref: 0219C25D
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765588038.0000000002170000.00000040.00001000.00020000.00000000.sdmp, Offset: 02170000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_2170000_aNfqvgu.jbxd
                        Yara matches
                        Similarity
                        • API ID: Heap$Allocate$Process
                        • String ID: P/n
                        • API String ID: 980559045-736854928
                        • Opcode ID: d4c341f74e060cd561d315f63606d6c5e1f892c1824839db415b7060855c419f
                        • Instruction ID: 05b7117e5bd59efd0d76de30fc6bc43cb537f74fbed3962b7759beb746f78ff1
                        • Opcode Fuzzy Hash: d4c341f74e060cd561d315f63606d6c5e1f892c1824839db415b7060855c419f
                        • Instruction Fuzzy Hash: 81312A71A40209EFCB10CF99D884BAEBBF4FF49744F10802AE559A7290DB75A945CF98
                        APIs
                        • GetStdHandle.KERNEL32(000000F6), ref: 004331B1
                        • GetFileType.KERNEL32(00000000), ref: 004331C3
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765381663.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.1765381663.0000000000449000.00000040.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_aNfqvgu.jbxd
                        Similarity
                        • API ID: FileHandleType
                        • String ID: Os
                        • API String ID: 3000768030-1524426704
                        • Opcode ID: aea4fb0389fee927422bcbf42d67ede117310f5d25c81104cf0ea514fe3eae50
                        • Instruction ID: 956edc9887a254bfb80e8896ae5b9162bae5ae3ef4537c81733dbb0a74847bf7
                        • Opcode Fuzzy Hash: aea4fb0389fee927422bcbf42d67ede117310f5d25c81104cf0ea514fe3eae50
                        • Instruction Fuzzy Hash: 8411D631104B414ADB304F3ECC8C623BE94AB5A336F38175BE4B6866F1C738DA86D249
                        APIs
                        • GetStdHandle.KERNEL32(000000F6), ref: 021A3418
                        • GetFileType.KERNEL32(00000000), ref: 021A342A
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765588038.0000000002170000.00000040.00001000.00020000.00000000.sdmp, Offset: 02170000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_2170000_aNfqvgu.jbxd
                        Yara matches
                        Similarity
                        • API ID: FileHandleType
                        • String ID: Os
                        • API String ID: 3000768030-1524426704
                        • Opcode ID: aea4fb0389fee927422bcbf42d67ede117310f5d25c81104cf0ea514fe3eae50
                        • Instruction ID: 23e824d8f92fdef99ac1f026b3daa86555db6c17bba600ccf15cd358069647cd
                        • Opcode Fuzzy Hash: aea4fb0389fee927422bcbf42d67ede117310f5d25c81104cf0ea514fe3eae50
                        • Instruction Fuzzy Hash: B8113839644B018AC7314E3F8CA8723BE94EB82138B2807AEE5B7C69F2C730D4C5D244
                        APIs
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765381663.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        • Associated: 00000000.00000002.1765381663.0000000000449000.00000040.00000001.01000000.00000003.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_aNfqvgu.jbxd
                        Similarity
                        • API ID: CommandLine
                        • String ID: P%m
                        • API String ID: 3253501508-1208826528
                        • Opcode ID: a597d07d965d42cd401fef1423efdcfbbfbb59e3a2a3ba206f6d8b611c6a03dc
                        • Instruction ID: f72c7421ad61c1dad8aee767cf1c89be6c1d89e2eea709b3afb35bcb24f91967
                        • Opcode Fuzzy Hash: a597d07d965d42cd401fef1423efdcfbbfbb59e3a2a3ba206f6d8b611c6a03dc
                        • Instruction Fuzzy Hash: 3FB0027C8017008FCB489FB5BD5C2453BF0F69960239098B6D619C37A4D7394485EF58
                        APIs
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.1765588038.0000000002170000.00000040.00001000.00020000.00000000.sdmp, Offset: 02170000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_2170000_aNfqvgu.jbxd
                        Yara matches
                        Similarity
                        • API ID: CommandLine
                        • String ID: P%m
                        • API String ID: 3253501508-1208826528
                        • Opcode ID: a597d07d965d42cd401fef1423efdcfbbfbb59e3a2a3ba206f6d8b611c6a03dc
                        • Instruction ID: f72c7421ad61c1dad8aee767cf1c89be6c1d89e2eea709b3afb35bcb24f91967
                        • Opcode Fuzzy Hash: a597d07d965d42cd401fef1423efdcfbbfbb59e3a2a3ba206f6d8b611c6a03dc
                        • Instruction Fuzzy Hash: 3FB0027C8017008FCB489FB5BD5C2453BF0F69960239098B6D619C37A4D7394485EF58
                        APIs
                        • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004,00000000,?,?), ref: 02700326
                          • Part of subcall function 027000A4: VirtualAlloc.KERNELBASE(00000000,00001012,00001000,00000004), ref: 027000CD
                          • Part of subcall function 027000A4: VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 02700279
                        • VirtualAlloc.KERNELBASE(00000000,00400000,00001000,00000004), ref: 02700378
                        • VirtualProtect.KERNELBASE(0000002C,?,00000040,?), ref: 027003E7
                        • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 02700407
                        • MapViewOfFile.KERNELBASE(?,00000004,00000000,00000000,00000000), ref: 0270042E
                        • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 02700456
                        • CloseHandle.KERNELBASE(?), ref: 02700471
                        Strings
                        Memory Dump Source
                        • Source File: 00000001.00000003.1749728187.0000000002700000.00000040.00000001.00020000.00000000.sdmp, Offset: 02700000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_1_3_2700000_svchost.jbxd
                        Similarity
                        • API ID: Virtual$Alloc$Free$CloseFileHandleProtectView
                        • String ID: ,
                        • API String ID: 3867569247-3772416878
                        • Opcode ID: 35eb397ea14406336b01ea38f36e06f8461e94550e7b98cd084062937234d485
                        • Instruction ID: 1d4ebcb6406d0b945b0efd6738b568fd0f05e1f024c6a6a0c846e421a5a82585
                        • Opcode Fuzzy Hash: 35eb397ea14406336b01ea38f36e06f8461e94550e7b98cd084062937234d485
                        • Instruction Fuzzy Hash: 30611AB5900209EFDB21DFA5C884B9EBBF9FF09364F10841AF959A7280D730A944CF64
                        APIs
                        • VirtualAlloc.KERNELBASE(00000000,00001012,00001000,00000004), ref: 027000CD
                        • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 02700279
                        Memory Dump Source
                        • Source File: 00000001.00000003.1749728187.0000000002700000.00000040.00000001.00020000.00000000.sdmp, Offset: 02700000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_1_3_2700000_svchost.jbxd
                        Similarity
                        • API ID: Virtual$AllocFree
                        • String ID:
                        • API String ID: 2087232378-0
                        • Opcode ID: 7dc8e79fde86babc96161718fc4e5f80a5398d7d893a888eaa0e52eee754c683
                        • Instruction ID: 0b597abd8d199269024353a473aa10be9b0310748860a5eee0a5b6a680a046c1
                        • Opcode Fuzzy Hash: 7dc8e79fde86babc96161718fc4e5f80a5398d7d893a888eaa0e52eee754c683
                        • Instruction Fuzzy Hash: C9717B75A04249DFDB41CF98C981BEEBBF0AB09325F244095E4A5FB281C334AA95CF65
                        APIs
                        • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 02700279
                        Memory Dump Source
                        • Source File: 00000001.00000003.1749728187.0000000002700000.00000040.00000001.00020000.00000000.sdmp, Offset: 02700000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_1_3_2700000_svchost.jbxd
                        Similarity
                        • API ID: FreeVirtual
                        • String ID:
                        • API String ID: 1263568516-0
                        • Opcode ID: 72cd1d773d33be3c714891ca11413f6904648207820b321c7b6ca4a788c60533
                        • Instruction ID: 4e2c29adcad50dc2f5dda5d725e69fc13b88ae44da69747e05d74c45a3c0d4f3
                        • Opcode Fuzzy Hash: 72cd1d773d33be3c714891ca11413f6904648207820b321c7b6ca4a788c60533
                        • Instruction Fuzzy Hash: EDF0AF34A0424AEFCB41CF98C9C1BAEBBF1AB18314F204191E895F7290D770EE55CB61

                        Execution Graph

                        Execution Coverage:33.4%
                        Dynamic/Decrypted Code Coverage:100%
                        Signature Coverage:83.3%
                        Total number of Nodes:24
                        Total number of Limit Nodes:0
                        execution_graph 415 16cdeda1cf4 417 16cdeda1d19 415->417 416 16cdeda1fa1 417->416 426 16cdeda15c0 417->426 419 16cdeda1f98 CloseHandle 419->416 420 16cdeda1f88 NtAcceptConnectPort 420->419 421 16cdeda1e3a 421->419 421->420 425 16cdeda1ecd 421->425 429 16cdeda0ac8 421->429 435 16cdeda1aa4 NtAcceptConnectPort 425->435 428 16cdeda15f4 NtAcceptConnectPort 426->428 428->421 430 16cdeda0c62 429->430 431 16cdeda0ae8 429->431 430->425 431->430 432 16cdeda0be8 NtAcceptConnectPort 431->432 432->430 433 16cdeda0c1b 432->433 433->430 434 16cdeda0c33 NtAcceptConnectPort 433->434 434->430 436 16cdeda1af7 435->436 437 16cdeda1c04 435->437 441 16cdeda1870 436->441 437->420 439 16cdeda1b10 440 16cdeda1bb6 NtAcceptConnectPort 439->440 440->437 443 16cdeda1889 441->443 442 16cdeda1949 442->439 443->442 444 16cdeda1930 GetProcessMitigationPolicy 443->444 444->442

                        Callgraph

                        Control-flow Graph

                        APIs
                        Memory Dump Source
                        • Source File: 00000006.00000002.1991591004.0000016CDEDA0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0000016CDEDA0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_6_2_16cdeda0000_fontdrvhost.jbxd
                        Similarity
                        • API ID: AcceptCloseConnectHandlePort
                        • String ID:
                        • API String ID: 3811980168-0
                        • Opcode ID: c28fd07678fc221e1754ee083f118103e9e8097afeb12f13d48dc470bfa4e84b
                        • Instruction ID: 56400616da98e26e140ae4264183ca9b52ec4774806f78922f82e3995b9e9811
                        • Opcode Fuzzy Hash: c28fd07678fc221e1754ee083f118103e9e8097afeb12f13d48dc470bfa4e84b
                        • Instruction Fuzzy Hash: 4B91B271508E188FDB64EF58C8817F573E1FBA8710F14466EE4CBC7296EA35A9428BC1

                        Control-flow Graph

                        APIs
                        Memory Dump Source
                        • Source File: 00000006.00000002.1991591004.0000016CDEDA0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0000016CDEDA0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_6_2_16cdeda0000_fontdrvhost.jbxd
                        Similarity
                        • API ID: AcceptConnectPort
                        • String ID:
                        • API String ID: 1658770261-0
                        • Opcode ID: 275693e7d66e5d53f7e2184dfa7c88ce453f9d9d0d3e8ba4525500231a394657
                        • Instruction ID: 1117be49955a8650a712bd0fa84a8de05cb911a8420e9240bc1c67d76fbd6ada
                        • Opcode Fuzzy Hash: 275693e7d66e5d53f7e2184dfa7c88ce453f9d9d0d3e8ba4525500231a394657
                        • Instruction Fuzzy Hash: D2512430918A650AE32CA67888E52B8B7D0F7DA709F34056ED0F3C5193ED26C6468BC2

                        Control-flow Graph

                        APIs
                        Memory Dump Source
                        • Source File: 00000006.00000002.1991591004.0000016CDEDA0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0000016CDEDA0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_6_2_16cdeda0000_fontdrvhost.jbxd
                        Similarity
                        • API ID: AcceptConnectPort$MitigationPolicyProcess
                        • String ID:
                        • API String ID: 2923266908-0
                        • Opcode ID: e7c877b781110a0d6e647df344fb2e40eb660a4b7f668a210715c22aed20397b
                        • Instruction ID: 526ccab5b8c02a5254254a82501a8c4f1aa44e08e52e1b764ffff7a920f5bb02
                        • Opcode Fuzzy Hash: e7c877b781110a0d6e647df344fb2e40eb660a4b7f668a210715c22aed20397b
                        • Instruction Fuzzy Hash: EB41E530208B488FDB44DF2C98C97A57BD1EB59320F0443ADE89ACB2D7DA34C54587D5

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 118 16cdeda15c0-16cdeda15f2 119 16cdeda15f4-16cdeda15f7 118->119 120 16cdeda15f9-16cdeda15fb 118->120 121 16cdeda161f-16cdeda166d NtAcceptConnectPort 119->121 122 16cdeda160b-16cdeda160d 120->122 123 16cdeda15fd-16cdeda1609 120->123 124 16cdeda160f-16cdeda161b 122->124 125 16cdeda161d 122->125 123->121 124->121 125->121
                        APIs
                        • NtAcceptConnectPort.NTDLL(?,?,?,?,?,?,?,?,00000000,0000016CDEDA1E3A), ref: 0000016CDEDA1654
                        Memory Dump Source
                        • Source File: 00000006.00000002.1991591004.0000016CDEDA0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0000016CDEDA0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_6_2_16cdeda0000_fontdrvhost.jbxd
                        Similarity
                        • API ID: AcceptConnectPort
                        • String ID:
                        • API String ID: 1658770261-0
                        • Opcode ID: 1eb38bd4e9810c4692bda8c47b34b9a63fb6abd40dd4841afe63035e04063970
                        • Instruction ID: 600095d584b0e19a895d00cf5551d173f1ed34626f3254fb609cb91a3b469b90
                        • Opcode Fuzzy Hash: 1eb38bd4e9810c4692bda8c47b34b9a63fb6abd40dd4841afe63035e04063970
                        • Instruction Fuzzy Hash: 0F214271508B048FDB54DF58C4C96A5B7E1FBB8705F180A7EE48AC7251DB31D585CB81

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 95 16cdeda1870-16cdeda18a0 call 16cdeda08a4 * 2 100 16cdeda18a6-16cdeda18a9 95->100 101 16cdeda1954-16cdeda195b 95->101 100->101 102 16cdeda18af-16cdeda18b9 100->102 102->101 103 16cdeda18bf-16cdeda18c4 102->103 103->101 104 16cdeda18ca-16cdeda18d7 103->104 104->101 105 16cdeda18d9-16cdeda18e1 104->105 105->101 106 16cdeda18e3-16cdeda18ee 105->106 106->101 107 16cdeda18f0-16cdeda18f7 106->107 107->101 108 16cdeda18f9-16cdeda18fc 107->108 108->101 109 16cdeda18fe-16cdeda1906 108->109 109->101 110 16cdeda1908-16cdeda190b 109->110 110->101 111 16cdeda190d-16cdeda1916 110->111 111->101 112 16cdeda1918-16cdeda191c 111->112 112->101 113 16cdeda191e-16cdeda192e 112->113 113->101 115 16cdeda1930-16cdeda1947 GetProcessMitigationPolicy 113->115 115->101 116 16cdeda1949-16cdeda194e 115->116 116->101 117 16cdeda1950-16cdeda1951 116->117 117->101
                        APIs
                        Memory Dump Source
                        • Source File: 00000006.00000002.1991591004.0000016CDEDA0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0000016CDEDA0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_6_2_16cdeda0000_fontdrvhost.jbxd
                        Similarity
                        • API ID: MitigationPolicyProcess
                        • String ID:
                        • API String ID: 1088084561-0
                        • Opcode ID: 26f3b5b73fc16ab59c2c5e195c9b4eeee4e831d251455a47b6c64e26f9aa79e3
                        • Instruction ID: e8d2de2dcccd39d6cfe7230cec9c0b2f566daff9fd5c0a6274244e6b25f82737
                        • Opcode Fuzzy Hash: 26f3b5b73fc16ab59c2c5e195c9b4eeee4e831d251455a47b6c64e26f9aa79e3
                        • Instruction Fuzzy Hash: CF319170140A274AEBB597A88CD47F172D0EBE8720F1401B9C0A5D71D1EE7ACA8DCAC0
                        Memory Dump Source
                        • Source File: 00000006.00000002.1991591004.0000016CDEDA0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0000016CDEDA0000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_6_2_16cdeda0000_fontdrvhost.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 247c94ababd4710b0196191072c8bbb5758b71c13019f7a788401a9348e82e18
                        • Instruction ID: 1684949b0e2b346c4f6e13502068689c61c9b2d028cdf62c4328b71d82623ec0
                        • Opcode Fuzzy Hash: 247c94ababd4710b0196191072c8bbb5758b71c13019f7a788401a9348e82e18
                        • Instruction Fuzzy Hash: CFB01130E2AA00C2E3880E0AB8023A0F2B2C30B300F02B2322002F3220CA28CC08028F