Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
GUtEaDsc9X.dll

Overview

General Information

Sample name:GUtEaDsc9X.dll
renamed because original name is a hash value
Original sample name:068b5cf6bfdd3adb07561b32450d49a2.dll
Analysis ID:1591516
MD5:068b5cf6bfdd3adb07561b32450d49a2
SHA1:316640df0e3494acdf6fd97f9696d91b8bb7fd51
SHA256:dcbd3a53b07724b50a4a10f75d73be3ad7d427046486f35ceec3aff041a87657
Tags:dllexeuser-mentality
Infos:

Detection

Wannacry
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Wannacry ransomware
AI detected suspicious sample
Connects to many different private IPs (likely to spread or exploit)
Connects to many different private IPs via SMB (likely to spread or exploit)
Drops executables to the windows directory (C:\Windows) and starts them
Machine Learning detection for dropped file
Machine Learning detection for sample
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file does not import any functions
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Yara signature match

Classification

  • System is w10x64
  • loaddll32.exe (PID: 2940 cmdline: loaddll32.exe "C:\Users\user\Desktop\GUtEaDsc9X.dll" MD5: 51E6071F9CBA48E79F10C84515AAE618)
    • conhost.exe (PID: 6884 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 4200 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\GUtEaDsc9X.dll",#1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • rundll32.exe (PID: 3160 cmdline: rundll32.exe "C:\Users\user\Desktop\GUtEaDsc9X.dll",#1 MD5: 889B99C52A60DD49227C5E485A016679)
        • mssecsvr.exe (PID: 5072 cmdline: C:\WINDOWS\mssecsvr.exe MD5: 3DC07E6A906F86FDD76CDF2B51738089)
    • rundll32.exe (PID: 3580 cmdline: rundll32.exe C:\Users\user\Desktop\GUtEaDsc9X.dll,PlayGame MD5: 889B99C52A60DD49227C5E485A016679)
    • rundll32.exe (PID: 5644 cmdline: rundll32.exe "C:\Users\user\Desktop\GUtEaDsc9X.dll",PlayGame MD5: 889B99C52A60DD49227C5E485A016679)
      • mssecsvr.exe (PID: 5536 cmdline: C:\WINDOWS\mssecsvr.exe MD5: 3DC07E6A906F86FDD76CDF2B51738089)
  • mssecsvr.exe (PID: 2820 cmdline: C:\WINDOWS\mssecsvr.exe -m security MD5: 3DC07E6A906F86FDD76CDF2B51738089)
  • svchost.exe (PID: 6128 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
GUtEaDsc9X.dllJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
    GUtEaDsc9X.dllWannaCry_RansomwareDetects WannaCry RansomwareFlorian Roth (with the help of binar.ly)
    • 0x45604:$x1: icacls . /grant Everyone:F /T /C /Q
    • 0x353d0:$x3: tasksche.exe
    • 0x455e0:$x3: tasksche.exe
    • 0x455bc:$x4: Global\MsWinZonesCacheCounterMutexA
    • 0x45634:$x5: WNcry@2ol7
    • 0x353a8:$x8: C:\%s\qeriuwjhrf
    • 0x45604:$x9: icacls . /grant Everyone:F /T /C /Q
    • 0x3014:$s1: C:\%s\%s
    • 0x12098:$s1: C:\%s\%s
    • 0x1b39c:$s1: C:\%s\%s
    • 0x353bc:$s1: C:\%s\%s
    • 0x45534:$s3: cmd.exe /c "%s"
    • 0x77a88:$s4: msg/m_portuguese.wnry
    • 0x326f0:$s5: \\192.168.56.20\IPC$
    • 0x1fae5:$s6: \\172.16.99.5\IPC$
    • 0xd195:$op1: 10 AC 72 0D 3D FF FF 1F AC 77 06 B8 01 00 00 00
    • 0x78da:$op2: 44 24 64 8A C6 44 24 65 0E C6 44 24 66 80 C6 44
    • 0x5449:$op3: 18 DF 6C 24 14 DC 64 24 2C DC 6C 24 5C DC 15 88
    GUtEaDsc9X.dllwanna_cry_ransomware_genericdetects wannacry ransomware on disk and in virtual pageus-cert code analysis team
    • 0x455e0:$s11: 74 61 73 6B 73 63 68 65 2E 65 78 65 00 00 00 00 54 61 73 6B 53 74 61 72 74 00 00 00 74 2E 77 6E 72 79 00 00 69 63 61 63
    • 0x45608:$s12: 6C 73 20 2E 20 2F 67 72 61 6E 74 20 45 76 65 72 79 6F 6E 65 3A 46 20 2F 54 20 2F 43 20 2F 51 00 61 74 74 72 69 62 20 2B 68
    SourceRuleDescriptionAuthorStrings
    C:\Windows\tasksche.exeJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
      C:\Windows\tasksche.exeWannaCry_RansomwareDetects WannaCry RansomwareFlorian Roth (with the help of binar.ly)
      • 0xf4fc:$x1: icacls . /grant Everyone:F /T /C /Q
      • 0xf4d8:$x3: tasksche.exe
      • 0xf4b4:$x4: Global\MsWinZonesCacheCounterMutexA
      • 0xf52c:$x5: WNcry@2ol7
      • 0xf4fc:$x9: icacls . /grant Everyone:F /T /C /Q
      • 0xf42c:$s3: cmd.exe /c "%s"
      • 0x41980:$s4: msg/m_portuguese.wnry
      C:\Windows\tasksche.exewanna_cry_ransomware_genericdetects wannacry ransomware on disk and in virtual pageus-cert code analysis team
      • 0xf4d8:$s11: 74 61 73 6B 73 63 68 65 2E 65 78 65 00 00 00 00 54 61 73 6B 53 74 61 72 74 00 00 00 74 2E 77 6E 72 79 00 00 69 63 61 63
      • 0xf500:$s12: 6C 73 20 2E 20 2F 67 72 61 6E 74 20 45 76 65 72 79 6F 6E 65 3A 46 20 2F 54 20 2F 43 20 2F 51 00 61 74 74 72 69 62 20 2B 68
      SourceRuleDescriptionAuthorStrings
      00000006.00000002.2292742466.000000000040F000.00000008.00000001.01000000.00000004.sdmpJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
        00000007.00000002.2925343606.000000000042E000.00000004.00000001.01000000.00000004.sdmpJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
          00000009.00000002.2298150332.000000000040F000.00000008.00000001.01000000.00000004.sdmpJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
            00000007.00000000.2274209166.000000000040F000.00000008.00000001.01000000.00000004.sdmpJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
              00000006.00000000.2254855112.000000000040F000.00000008.00000001.01000000.00000004.sdmpJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
                Click to see the 20 entries
                SourceRuleDescriptionAuthorStrings
                7.0.mssecsvr.exe.7100a4.1.unpackWannaCry_RansomwareDetects WannaCry RansomwareFlorian Roth (with the help of binar.ly)
                • 0xe8fc:$x1: icacls . /grant Everyone:F /T /C /Q
                • 0xe8d8:$x3: tasksche.exe
                • 0xe8b4:$x4: Global\MsWinZonesCacheCounterMutexA
                • 0xe92c:$x5: WNcry@2ol7
                • 0xe8fc:$x9: icacls . /grant Everyone:F /T /C /Q
                • 0xe82c:$s3: cmd.exe /c "%s"
                7.0.mssecsvr.exe.7100a4.1.unpackwanna_cry_ransomware_genericdetects wannacry ransomware on disk and in virtual pageus-cert code analysis team
                • 0xe8d8:$s11: 74 61 73 6B 73 63 68 65 2E 65 78 65 00 00 00 00 54 61 73 6B 53 74 61 72 74 00 00 00 74 2E 77 6E 72 79 00 00 69 63 61 63
                • 0xe900:$s12: 6C 73 20 2E 20 2F 67 72 61 6E 74 20 45 76 65 72 79 6F 6E 65 3A 46 20 2F 54 20 2F 43 20 2F 51 00 61 74 74 72 69 62 20 2B 68
                7.2.mssecsvr.exe.23ae8c8.6.raw.unpackWannaCry_RansomwareDetects WannaCry RansomwareFlorian Roth (with the help of binar.ly)
                • 0x9131:$op1: 10 AC 72 0D 3D FF FF 1F AC 77 06 B8 01 00 00 00
                • 0x3876:$op2: 44 24 64 8A C6 44 24 65 0E C6 44 24 66 80 C6 44
                • 0x13e5:$op3: 18 DF 6C 24 14 DC 64 24 2C DC 6C 24 5C DC 15 88
                9.2.mssecsvr.exe.7100a4.1.unpackWannaCry_RansomwareDetects WannaCry RansomwareFlorian Roth (with the help of binar.ly)
                • 0xe8fc:$x1: icacls . /grant Everyone:F /T /C /Q
                • 0xe8d8:$x3: tasksche.exe
                • 0xe8b4:$x4: Global\MsWinZonesCacheCounterMutexA
                • 0xe92c:$x5: WNcry@2ol7
                • 0xe8fc:$x9: icacls . /grant Everyone:F /T /C /Q
                • 0xe82c:$s3: cmd.exe /c "%s"
                9.2.mssecsvr.exe.7100a4.1.unpackwanna_cry_ransomware_genericdetects wannacry ransomware on disk and in virtual pageus-cert code analysis team
                • 0xe8d8:$s11: 74 61 73 6B 73 63 68 65 2E 65 78 65 00 00 00 00 54 61 73 6B 53 74 61 72 74 00 00 00 74 2E 77 6E 72 79 00 00 69 63 61 63
                • 0xe900:$s12: 6C 73 20 2E 20 2F 67 72 61 6E 74 20 45 76 65 72 79 6F 6E 65 3A 46 20 2F 54 20 2F 43 20 2F 51 00 61 74 74 72 69 62 20 2B 68
                Click to see the 87 entries

                System Summary

                barindex
                Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 632, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 6128, ProcessName: svchost.exe
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-15T02:52:22.716548+010028033043Unknown Traffic192.168.2.649760103.224.212.21580TCP
                2025-01-15T02:52:24.331004+010028033043Unknown Traffic192.168.2.649772103.224.212.21580TCP
                2025-01-15T02:54:30.791606+010028033043Unknown Traffic192.168.2.650650103.224.212.21580TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-15T02:52:21.806843+010028300181A Network Trojan was detected192.168.2.6531191.1.1.153UDP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: GUtEaDsc9X.dllAvira: detected
                Source: http://ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/?subid1=20250115-1252-223d-bfe5-eafa75e00aAvira URL Cloud: Label: malware
                Source: http://ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/?subid1=20250115-1252-25c1-9452-126911d13e91Avira URL Cloud: Label: malware
                Source: http://ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/?subid1=20250115-1252-223d-bfe5-eafa75e00aa0Avira URL Cloud: Label: malware
                Source: http://ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/?subid1=20250115-1254-3084-96ca-8a185b1cc780Avira URL Cloud: Label: malware
                Source: http://ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/?subid1=20250115-1252-2445-b94c-0396d6dca6Avira URL Cloud: Label: malware
                Source: http://ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/?subid1=20250115-1252-2445-b94c-0396d6dca6c3Avira URL Cloud: Label: malware
                Source: http://ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/?subid1=20250115-1252-25c1-9452-126911d13eAvira URL Cloud: Label: malware
                Source: C:\WINDOWS\qeriuwjhrf (copy)ReversingLabs: Detection: 96%
                Source: C:\Windows\tasksche.exeReversingLabs: Detection: 96%
                Source: GUtEaDsc9X.dllReversingLabs: Detection: 92%
                Source: GUtEaDsc9X.dllVirustotal: Detection: 94%Perma Link
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.0% probability
                Source: C:\Windows\tasksche.exeJoe Sandbox ML: detected
                Source: GUtEaDsc9X.dllJoe Sandbox ML: detected

                Exploits

                barindex
                Source: global trafficTCP traffic: 192.168.2.39:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.38:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.42:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.41:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.44:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.43:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.46:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.45:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.48:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.47:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.40:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.28:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.27:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.29:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.31:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.30:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.33:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.32:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.35:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.34:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.37:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.36:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.17:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.16:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.19:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.18:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.20:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.22:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.21:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.24:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.23:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.26:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.25:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.97:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.96:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.11:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.99:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.10:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.98:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.13:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.12:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.15:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.14:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.91:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.90:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.93:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.92:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.95:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.94:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.2:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.1:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.8:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.7:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.9:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.4:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.3:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.6:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.5:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.86:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.104:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.85:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.105:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.88:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.102:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.87:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.103:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.108:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.89:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.109:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.106:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.107:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.80:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.82:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.100:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.81:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.101:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.84:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.83:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.75:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.74:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.77:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.113:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.76:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.114:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.79:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.78:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.71:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.111:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.70:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.112:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.73:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.72:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.110:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.64:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.63:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.66:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.65:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.68:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.67:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.69:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.60:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.62:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.61:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.49:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.53:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.52:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.55:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.54:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.57:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.56:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.59:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.58:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.51:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.50:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.39:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.38:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.42:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.41:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.44:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.43:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.46:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.45:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.48:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.47:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.40:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.28:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.27:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.29:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.31:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.30:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.33:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.32:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.35:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.34:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.37:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.36:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.17:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.16:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.19:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.18:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.20:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.22:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.21:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.24:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.23:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.26:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.25:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.97:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.96:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.11:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.99:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.10:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.98:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.13:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.12:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.15:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.14:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.91:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.90:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.93:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.92:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.95:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.94:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.2:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.1:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.8:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.7:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.9:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.4:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.3:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.6:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.5:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.86:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.104:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.85:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.105:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.88:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.102:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.87:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.103:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.108:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.89:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.109:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.106:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.107:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.80:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.82:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.100:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.81:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.101:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.84:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.83:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.75:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.74:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.77:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.113:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.76:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.114:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.79:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.78:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.71:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.111:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.70:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.112:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.73:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.72:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.110:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.64:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.63:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.66:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.65:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.68:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.67:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.69:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.60:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.62:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.61:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.49:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.53:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.52:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.55:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.54:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.57:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.56:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.59:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.58:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.51:445Jump to behavior
                Source: global trafficTCP traffic: 192.168.2.50:445Jump to behavior
                Source: GUtEaDsc9X.dllStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DLL
                Source: unknownHTTPS traffic detected: 150.171.28.10:443 -> 192.168.2.6:50175 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 150.171.28.10:443 -> 192.168.2.6:50176 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 150.171.28.10:443 -> 192.168.2.6:50177 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 150.171.28.10:443 -> 192.168.2.6:50179 version: TLS 1.2

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2830018 - Severity 1 - ETPRO MALWARE Observed WannaCry Domain (iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff .com in DNS Lookup) : 192.168.2.6:53119 -> 1.1.1.1:53
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comCache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /?subid1=20250115-1252-223d-bfe5-eafa75e00aa0 HTTP/1.1Cache-Control: no-cacheHost: ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comCache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /?subid1=20250115-1252-2445-b94c-0396d6dca6c3 HTTP/1.1Cache-Control: no-cacheHost: ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comCache-Control: no-cacheCookie: __tad=1736905942.8520710
                Source: global trafficHTTP traffic detected: GET /?subid1=20250115-1252-25c1-9452-126911d13e91 HTTP/1.1Cache-Control: no-cacheHost: ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comConnection: Keep-AliveCookie: parking_session=02f4a5e1-bc9e-499a-b87f-cbca01081703
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comCache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /?subid1=20250115-1254-3084-96ca-8a185b1cc780 HTTP/1.1Cache-Control: no-cacheHost: ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comConnection: Keep-Alive
                Source: Joe Sandbox ViewJA3 fingerprint: 6271f898ce5be7dd52b0fc260d0662b3
                Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.6:49772 -> 103.224.212.215:80
                Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.6:49760 -> 103.224.212.215:80
                Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.6:50650 -> 103.224.212.215:80
                Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239402415504_17DDWI2WCHUD2N4TB&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239405475856_1F6V8529RVRKMO1TM&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239405475857_1HVCAGG6HX6F987D5&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239402415503_1IET5OVL073FDA0RX&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239391081812_16WIS2WQBVWJESJY8&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239391081813_18VUO41WSWZPI1SC6&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
                Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
                Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
                Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
                Source: unknownTCP traffic detected without corresponding DNS query: 147.174.249.143
                Source: unknownTCP traffic detected without corresponding DNS query: 147.174.249.143
                Source: unknownTCP traffic detected without corresponding DNS query: 147.174.249.143
                Source: unknownTCP traffic detected without corresponding DNS query: 147.174.249.1
                Source: unknownTCP traffic detected without corresponding DNS query: 147.174.249.143
                Source: unknownTCP traffic detected without corresponding DNS query: 147.174.249.1
                Source: unknownTCP traffic detected without corresponding DNS query: 147.174.249.1
                Source: unknownTCP traffic detected without corresponding DNS query: 147.174.249.1
                Source: unknownTCP traffic detected without corresponding DNS query: 147.174.249.1
                Source: unknownTCP traffic detected without corresponding DNS query: 147.174.249.1
                Source: unknownTCP traffic detected without corresponding DNS query: 147.174.249.1
                Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
                Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
                Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
                Source: unknownTCP traffic detected without corresponding DNS query: 117.78.75.219
                Source: unknownTCP traffic detected without corresponding DNS query: 117.78.75.219
                Source: unknownTCP traffic detected without corresponding DNS query: 117.78.75.219
                Source: unknownTCP traffic detected without corresponding DNS query: 117.78.75.1
                Source: unknownTCP traffic detected without corresponding DNS query: 117.78.75.219
                Source: unknownTCP traffic detected without corresponding DNS query: 117.78.75.1
                Source: unknownTCP traffic detected without corresponding DNS query: 117.78.75.1
                Source: unknownTCP traffic detected without corresponding DNS query: 117.78.75.1
                Source: unknownTCP traffic detected without corresponding DNS query: 117.78.75.1
                Source: unknownTCP traffic detected without corresponding DNS query: 117.78.75.1
                Source: unknownTCP traffic detected without corresponding DNS query: 117.78.75.1
                Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
                Source: unknownTCP traffic detected without corresponding DNS query: 48.84.84.242
                Source: unknownTCP traffic detected without corresponding DNS query: 48.84.84.242
                Source: unknownTCP traffic detected without corresponding DNS query: 48.84.84.242
                Source: unknownTCP traffic detected without corresponding DNS query: 48.84.84.1
                Source: unknownTCP traffic detected without corresponding DNS query: 48.84.84.242
                Source: unknownTCP traffic detected without corresponding DNS query: 48.84.84.1
                Source: unknownTCP traffic detected without corresponding DNS query: 48.84.84.1
                Source: unknownTCP traffic detected without corresponding DNS query: 48.84.84.1
                Source: unknownTCP traffic detected without corresponding DNS query: 48.84.84.1
                Source: unknownTCP traffic detected without corresponding DNS query: 48.84.84.1
                Source: unknownTCP traffic detected without corresponding DNS query: 48.84.84.1
                Source: unknownTCP traffic detected without corresponding DNS query: 70.83.190.160
                Source: unknownTCP traffic detected without corresponding DNS query: 70.83.190.160
                Source: unknownTCP traffic detected without corresponding DNS query: 70.83.190.160
                Source: unknownTCP traffic detected without corresponding DNS query: 70.83.190.1
                Source: unknownTCP traffic detected without corresponding DNS query: 70.83.190.160
                Source: unknownTCP traffic detected without corresponding DNS query: 70.83.190.1
                Source: unknownTCP traffic detected without corresponding DNS query: 70.83.190.1
                Source: unknownTCP traffic detected without corresponding DNS query: 70.83.190.1
                Source: unknownTCP traffic detected without corresponding DNS query: 70.83.190.1
                Source: unknownTCP traffic detected without corresponding DNS query: 70.83.190.1
                Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239402415504_17DDWI2WCHUD2N4TB&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239405475856_1F6V8529RVRKMO1TM&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239405475857_1HVCAGG6HX6F987D5&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239402415503_1IET5OVL073FDA0RX&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239391081812_16WIS2WQBVWJESJY8&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239391081813_18VUO41WSWZPI1SC6&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comCache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /?subid1=20250115-1252-223d-bfe5-eafa75e00aa0 HTTP/1.1Cache-Control: no-cacheHost: ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comCache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /?subid1=20250115-1252-2445-b94c-0396d6dca6c3 HTTP/1.1Cache-Control: no-cacheHost: ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comCache-Control: no-cacheCookie: __tad=1736905942.8520710
                Source: global trafficHTTP traffic detected: GET /?subid1=20250115-1252-25c1-9452-126911d13e91 HTTP/1.1Cache-Control: no-cacheHost: ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comConnection: Keep-AliveCookie: parking_session=02f4a5e1-bc9e-499a-b87f-cbca01081703
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comCache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /?subid1=20250115-1254-3084-96ca-8a185b1cc780 HTTP/1.1Cache-Control: no-cacheHost: ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comConnection: Keep-Alive
                Source: global trafficDNS traffic detected: DNS query: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com
                Source: global trafficDNS traffic detected: DNS query: ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com
                Source: svchost.exe, 00000014.00000002.3517617559.000001ADB2000000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
                Source: qmgr.db.20.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
                Source: qmgr.db.20.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome/acocfkfsx7alydpzevdxln7drwdq_117.0.5938.134/117.0.5
                Source: qmgr.db.20.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
                Source: qmgr.db.20.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
                Source: qmgr.db.20.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
                Source: qmgr.db.20.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
                Source: qmgr.db.20.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
                Source: edb.log.20.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
                Source: mssecsvr.exe, 00000006.00000002.2293628180.0000000000BCC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww25.iuqerfsodp9ifjaposdfjhgosuri
                Source: mssecsvr.exe, 00000006.00000002.2293628180.0000000000B6E000.00000004.00000020.00020000.00000000.sdmp, mssecsvr.exe, 00000006.00000002.2293628180.0000000000BC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/?subid1=20250115-1252-223d-bfe5-eafa75e00a
                Source: mssecsvr.exe, 00000007.00000002.2925772733.0000000000C4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/?subid1=20250115-1252-2445-b94c-0396d6dca6
                Source: mssecsvr.exe, 00000009.00000002.2298698988.0000000000A3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/?subid1=20250115-1252-25c1-9452-126911d13e
                Source: GUtEaDsc9X.dllString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com
                Source: mssecsvr.exe, 00000009.00000002.2298698988.0000000000A08000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/
                Source: mssecsvr.exe, 00000007.00000002.2925772733.0000000000C66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/3b
                Source: mssecsvr.exe, 00000009.00000002.2298698988.0000000000A3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/5
                Source: mssecsvr.exe, 00000006.00000002.2293628180.0000000000BC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/g(w
                Source: mssecsvr.exe, 00000006.00000002.2293628180.0000000000B6E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/llt
                Source: mssecsvr.exe, 00000009.00000002.2298698988.0000000000A3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/t
                Source: mssecsvr.exe, 00000006.00000002.2293628180.0000000000BC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/z)
                Source: mssecsvr.exe, 00000007.00000002.2925201454.000000000019D000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comJ
                Source: mssecsvr.exe, 00000006.00000002.2293628180.0000000000B6E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.como
                Source: edb.log.20.drString found in binary or memory: https://g.live.com/odclientsettings/Prod1C:
                Source: svchost.exe, 00000014.00000003.2831969118.000001ADB1F30000.00000004.00000800.00020000.00000000.sdmp, edb.log.20.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV21C:
                Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
                Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50209
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50175
                Source: unknownNetwork traffic detected: HTTP traffic on port 50209 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50177
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50199
                Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50176
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50179
                Source: unknownNetwork traffic detected: HTTP traffic on port 50179 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
                Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50176 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
                Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
                Source: unknownHTTPS traffic detected: 150.171.28.10:443 -> 192.168.2.6:50175 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 150.171.28.10:443 -> 192.168.2.6:50176 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 150.171.28.10:443 -> 192.168.2.6:50177 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 150.171.28.10:443 -> 192.168.2.6:50179 version: TLS 1.2

                Spam, unwanted Advertisements and Ransom Demands

                barindex
                Source: Yara matchFile source: GUtEaDsc9X.dll, type: SAMPLE
                Source: Yara matchFile source: 7.2.mssecsvr.exe.7100a4.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.0.mssecsvr.exe.7100a4.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.2.mssecsvr.exe.23e096c.8.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.0.mssecsvr.exe.7100a4.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.2.mssecsvr.exe.1eba128.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.mssecsvr.exe.7100a4.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 6.2.mssecsvr.exe.7100a4.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 6.0.mssecsvr.exe.7100a4.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.2.mssecsvr.exe.23ae8c8.6.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.2.mssecsvr.exe.1e88084.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.2.mssecsvr.exe.23bd948.7.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.2.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.0.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.0.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 6.2.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.2.mssecsvr.exe.1e97104.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 6.0.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.2.mssecsvr.exe.23b98e8.9.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.2.mssecsvr.exe.1e97104.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.2.mssecsvr.exe.23bd948.7.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.2.mssecsvr.exe.1e930a4.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000006.00000002.2292742466.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.2925343606.000000000042E000.00000004.00000001.01000000.00000004.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.2298150332.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000000.2274209166.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000000.2254855112.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000000.2283925530.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.2925477072.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000000.2284105441.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.2926241811.0000000001E97000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.2292956684.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000000.2255015334.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.2298346949.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.2926502101.00000000023BD000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000000.2274388470.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: mssecsvr.exe PID: 5072, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: mssecsvr.exe PID: 2820, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: mssecsvr.exe PID: 5536, type: MEMORYSTR
                Source: Yara matchFile source: C:\Windows\tasksche.exe, type: DROPPED

                System Summary

                barindex
                Source: GUtEaDsc9X.dll, type: SAMPLEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: GUtEaDsc9X.dll, type: SAMPLEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 7.0.mssecsvr.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 7.0.mssecsvr.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 7.2.mssecsvr.exe.23ae8c8.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 9.2.mssecsvr.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 9.2.mssecsvr.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 7.2.mssecsvr.exe.1e88084.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 6.0.mssecsvr.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 6.0.mssecsvr.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 7.2.mssecsvr.exe.23e096c.8.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 7.2.mssecsvr.exe.23e096c.8.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 7.2.mssecsvr.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 7.2.mssecsvr.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 7.2.mssecsvr.exe.1eba128.5.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 7.2.mssecsvr.exe.1eba128.5.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 6.2.mssecsvr.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 6.2.mssecsvr.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 9.0.mssecsvr.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 9.0.mssecsvr.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 7.2.mssecsvr.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 7.2.mssecsvr.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 7.0.mssecsvr.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 7.0.mssecsvr.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 7.2.mssecsvr.exe.23e096c.8.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 7.2.mssecsvr.exe.23e096c.8.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 9.0.mssecsvr.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 9.0.mssecsvr.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 7.2.mssecsvr.exe.1eba128.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 7.2.mssecsvr.exe.1eba128.5.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 9.2.mssecsvr.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 9.2.mssecsvr.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 6.2.mssecsvr.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 6.2.mssecsvr.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 6.0.mssecsvr.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 6.0.mssecsvr.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 7.2.mssecsvr.exe.23ae8c8.6.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 7.2.mssecsvr.exe.23ae8c8.6.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
                Source: 7.2.mssecsvr.exe.1e88084.2.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 7.2.mssecsvr.exe.1e88084.2.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
                Source: 7.2.mssecsvr.exe.23bd948.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 7.2.mssecsvr.exe.23bd948.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
                Source: 7.2.mssecsvr.exe.23bd948.7.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 9.2.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 9.2.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
                Source: 9.2.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 7.2.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 7.2.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
                Source: 7.2.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 9.0.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 9.0.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
                Source: 9.0.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 7.0.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 7.0.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
                Source: 7.0.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 6.2.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 6.2.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
                Source: 6.2.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 7.2.mssecsvr.exe.1e97104.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 7.2.mssecsvr.exe.1e97104.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
                Source: 7.2.mssecsvr.exe.1e97104.4.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 6.0.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 6.0.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
                Source: 6.0.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 7.2.mssecsvr.exe.23b98e8.9.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 7.2.mssecsvr.exe.23b98e8.9.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 7.2.mssecsvr.exe.1e97104.4.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 7.2.mssecsvr.exe.1e97104.4.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 7.2.mssecsvr.exe.23bd948.7.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 7.2.mssecsvr.exe.23bd948.7.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 7.2.mssecsvr.exe.1e930a4.3.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: 7.2.mssecsvr.exe.1e930a4.3.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 00000007.00000002.2925477072.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 00000009.00000000.2284105441.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 00000007.00000002.2926241811.0000000001E97000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 00000006.00000002.2292956684.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 00000006.00000000.2255015334.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 00000009.00000002.2298346949.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 00000007.00000002.2926502101.00000000023BD000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: 00000007.00000000.2274388470.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: C:\Windows\tasksche.exe, type: DROPPEDMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
                Source: C:\Windows\tasksche.exe, type: DROPPEDMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
                Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\WINDOWS\mssecsvr.exeJump to behavior
                Source: C:\Windows\mssecsvr.exeFile created: C:\WINDOWS\tasksche.exeJump to behavior
                Source: C:\Windows\mssecsvr.exeFile created: C:\WINDOWS\tasksche.exeJump to behavior
                Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
                Source: tasksche.exe.6.drStatic PE information: No import functions for PE file found
                Source: GUtEaDsc9X.dllStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DLL
                Source: GUtEaDsc9X.dll, type: SAMPLEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: GUtEaDsc9X.dll, type: SAMPLEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 7.0.mssecsvr.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 7.0.mssecsvr.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 7.2.mssecsvr.exe.23ae8c8.6.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 9.2.mssecsvr.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 9.2.mssecsvr.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 7.2.mssecsvr.exe.1e88084.2.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 6.0.mssecsvr.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 6.0.mssecsvr.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 7.2.mssecsvr.exe.23e096c.8.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 7.2.mssecsvr.exe.23e096c.8.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 7.2.mssecsvr.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 7.2.mssecsvr.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 7.2.mssecsvr.exe.1eba128.5.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 7.2.mssecsvr.exe.1eba128.5.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 6.2.mssecsvr.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 6.2.mssecsvr.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 9.0.mssecsvr.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 9.0.mssecsvr.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 7.2.mssecsvr.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 7.2.mssecsvr.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 7.0.mssecsvr.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 7.0.mssecsvr.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 7.2.mssecsvr.exe.23e096c.8.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 7.2.mssecsvr.exe.23e096c.8.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 9.0.mssecsvr.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 9.0.mssecsvr.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 7.2.mssecsvr.exe.1eba128.5.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 7.2.mssecsvr.exe.1eba128.5.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 9.2.mssecsvr.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 9.2.mssecsvr.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 6.2.mssecsvr.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 6.2.mssecsvr.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 6.0.mssecsvr.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 6.0.mssecsvr.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 7.2.mssecsvr.exe.23ae8c8.6.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 7.2.mssecsvr.exe.23ae8c8.6.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                Source: 7.2.mssecsvr.exe.1e88084.2.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 7.2.mssecsvr.exe.1e88084.2.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                Source: 7.2.mssecsvr.exe.23bd948.7.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 7.2.mssecsvr.exe.23bd948.7.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                Source: 7.2.mssecsvr.exe.23bd948.7.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 9.2.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 9.2.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                Source: 9.2.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 7.2.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 7.2.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                Source: 7.2.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 9.0.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 9.0.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                Source: 9.0.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 7.0.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 7.0.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                Source: 7.0.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 6.2.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 6.2.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                Source: 6.2.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 7.2.mssecsvr.exe.1e97104.4.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 7.2.mssecsvr.exe.1e97104.4.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                Source: 7.2.mssecsvr.exe.1e97104.4.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 6.0.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 6.0.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
                Source: 6.0.mssecsvr.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 7.2.mssecsvr.exe.23b98e8.9.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 7.2.mssecsvr.exe.23b98e8.9.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 7.2.mssecsvr.exe.1e97104.4.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 7.2.mssecsvr.exe.1e97104.4.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 7.2.mssecsvr.exe.23bd948.7.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 7.2.mssecsvr.exe.23bd948.7.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 7.2.mssecsvr.exe.1e930a4.3.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: 7.2.mssecsvr.exe.1e930a4.3.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 00000007.00000002.2925477072.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 00000009.00000000.2284105441.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 00000007.00000002.2926241811.0000000001E97000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 00000006.00000002.2292956684.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 00000006.00000000.2255015334.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 00000009.00000002.2298346949.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 00000007.00000002.2926502101.00000000023BD000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: 00000007.00000000.2274388470.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: C:\Windows\tasksche.exe, type: DROPPEDMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
                Source: C:\Windows\tasksche.exe, type: DROPPEDMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
                Source: tasksche.exe.6.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: tasksche.exe.6.drStatic PE information: Section: .rdata ZLIB complexity 1.0007621951219512
                Source: tasksche.exe.6.drStatic PE information: Section: .data ZLIB complexity 1.001953125
                Source: tasksche.exe.6.drStatic PE information: Section: .rsrc ZLIB complexity 1.0007408405172413
                Source: GUtEaDsc9X.dll, tasksche.exe.6.drBinary or memory string: @.der.pfx.key.crt.csr.p12.pem.odt.ott.sxw.stw.uot.3ds.max.3dm.ods.ots.sxc.stc.dif.slk.wb2.odp.otp.sxd.std.uop.odg.otg.sxm.mml.lay.lay6.asc.sqlite3.sqlitedb.sql.accdb.mdb.db.dbf.odb.frm.myd.myi.ibd.mdf.ldf.sln.suo.cs.c.cpp.pas.h.asm.js.cmd.bat.ps1.vbs.vb.pl.dip.dch.sch.brd.jsp.php.asp.rb.java.jar.class.sh.mp3.wav.swf.fla.wmv.mpg.vob.mpeg.asf.avi.mov.mp4.3gp.mkv.3g2.flv.wma.mid.m3u.m4u.djvu.svg.ai.psd.nef.tiff.tif.cgm.raw.gif.png.bmp.jpg.jpeg.vcd.iso.backup.zip.rar.7z.gz.tgz.tar.bak.tbk.bz2.PAQ.ARC.aes.gpg.vmx.vmdk.vdi.sldm.sldx.sti.sxi.602.hwp.snt.onetoc2.dwg.pdf.wk1.wks.123.rtf.csv.txt.vsdx.vsd.edb.eml.msg.ost.pst.potm.potx.ppam.ppsx.ppsm.pps.pot.pptm.pptx.ppt.xltm.xltx.xlc.xlm.xlt.xlw.xlsb.xlsm.xlsx.xls.dotx.dotm.dot.docm.docb.docx.docWANACRY!%s\%sCloseHandleDeleteFileWMoveFileExWMoveFileWReadFileWriteFileCreateFileWkernel32.dll
                Source: classification engineClassification label: mal100.rans.expl.evad.winDLL@19/6@2/100
                Source: C:\Windows\mssecsvr.exeCode function: sprintf,OpenSCManagerA,InternetCloseHandle,CreateServiceA,CloseServiceHandle,StartServiceA,CloseServiceHandle,CloseServiceHandle,6_2_00407C40
                Source: C:\Windows\mssecsvr.exeCode function: sprintf,OpenSCManagerA,InternetCloseHandle,CreateServiceA,CloseServiceHandle,StartServiceA,CloseServiceHandle,CloseServiceHandle,7_2_00407C40
                Source: C:\Windows\mssecsvr.exeCode function: 6_2_00407CE0 InternetCloseHandle,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessA,FindResourceA,LoadResource,LockResource,SizeofResource,sprintf,sprintf,sprintf,MoveFileExA,CreateFileA,WriteFile,CloseHandle,CreateProcessA,CloseHandle,CloseHandle,6_2_00407CE0
                Source: C:\Windows\mssecsvr.exeCode function: 6_2_00407C40 sprintf,OpenSCManagerA,InternetCloseHandle,CreateServiceA,CloseServiceHandle,StartServiceA,CloseServiceHandle,CloseServiceHandle,6_2_00407C40
                Source: C:\Windows\mssecsvr.exeCode function: 6_2_00408090 GetModuleFileNameA,__p___argc,OpenSCManagerA,InternetCloseHandle,OpenServiceA,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,StartServiceCtrlDispatcherA,6_2_00408090
                Source: C:\Windows\mssecsvr.exeCode function: 7_2_00408090 GetModuleFileNameA,__p___argc,OpenSCManagerA,InternetCloseHandle,OpenServiceA,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,StartServiceCtrlDispatcherA,7_2_00408090
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6884:120:WilError_03
                Source: GUtEaDsc9X.dllStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\GUtEaDsc9X.dll,PlayGame
                Source: GUtEaDsc9X.dllReversingLabs: Detection: 92%
                Source: GUtEaDsc9X.dllVirustotal: Detection: 94%
                Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\GUtEaDsc9X.dll"
                Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\GUtEaDsc9X.dll",#1
                Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\GUtEaDsc9X.dll,PlayGame
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\GUtEaDsc9X.dll",#1
                Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\mssecsvr.exe C:\WINDOWS\mssecsvr.exe
                Source: unknownProcess created: C:\Windows\mssecsvr.exe C:\WINDOWS\mssecsvr.exe -m security
                Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\GUtEaDsc9X.dll",PlayGame
                Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\mssecsvr.exe C:\WINDOWS\mssecsvr.exe
                Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\GUtEaDsc9X.dll",#1Jump to behavior
                Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\GUtEaDsc9X.dll,PlayGameJump to behavior
                Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\GUtEaDsc9X.dll",PlayGameJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\GUtEaDsc9X.dll",#1Jump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\mssecsvr.exe C:\WINDOWS\mssecsvr.exeJump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\mssecsvr.exe C:\WINDOWS\mssecsvr.exeJump to behavior
                Source: C:\Windows\System32\loaddll32.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Windows\System32\loaddll32.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: msvcp60.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: msvcp60.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: msvcp60.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: esent.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: webio.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: es.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\mssecsvr.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
                Source: GUtEaDsc9X.dllStatic file information: File size 5267459 > 1048576
                Source: GUtEaDsc9X.dllStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x501000
                Source: tasksche.exe.6.drStatic PE information: section name: .text entropy: 7.64241276975841

                Persistence and Installation Behavior

                barindex
                Source: C:\Windows\SysWOW64\rundll32.exeExecutable created and started: C:\WINDOWS\mssecsvr.exeJump to behavior
                Source: C:\Windows\mssecsvr.exeFile created: C:\WINDOWS\qeriuwjhrf (copy)Jump to dropped file
                Source: C:\Windows\mssecsvr.exeFile created: C:\Windows\tasksche.exeJump to dropped file
                Source: C:\Windows\mssecsvr.exeFile created: C:\WINDOWS\qeriuwjhrf (copy)Jump to dropped file
                Source: C:\Windows\mssecsvr.exeFile created: C:\Windows\tasksche.exeJump to dropped file
                Source: C:\Windows\mssecsvr.exeCode function: 6_2_00407C40 sprintf,OpenSCManagerA,InternetCloseHandle,CreateServiceA,CloseServiceHandle,StartServiceA,CloseServiceHandle,CloseServiceHandle,6_2_00407C40
                Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\mssecsvr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\mssecsvr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\mssecsvr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\mssecsvr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\mssecsvr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\mssecsvr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\mssecsvr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\mssecsvr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\mssecsvr.exeThread delayed: delay time: 86400000Jump to behavior
                Source: C:\Windows\mssecsvr.exeDropped PE file which has not been started: C:\WINDOWS\qeriuwjhrf (copy)Jump to dropped file
                Source: C:\Windows\mssecsvr.exeDropped PE file which has not been started: C:\Windows\tasksche.exeJump to dropped file
                Source: C:\Windows\mssecsvr.exe TID: 2688Thread sleep count: 92 > 30Jump to behavior
                Source: C:\Windows\mssecsvr.exe TID: 2688Thread sleep time: -184000s >= -30000sJump to behavior
                Source: C:\Windows\mssecsvr.exe TID: 5832Thread sleep count: 130 > 30Jump to behavior
                Source: C:\Windows\mssecsvr.exe TID: 5832Thread sleep count: 43 > 30Jump to behavior
                Source: C:\Windows\mssecsvr.exe TID: 2688Thread sleep time: -86400000s >= -30000sJump to behavior
                Source: C:\Windows\System32\svchost.exe TID: 1524Thread sleep time: -30000s >= -30000sJump to behavior
                Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 120000Jump to behavior
                Source: C:\Windows\mssecsvr.exeThread delayed: delay time: 86400000Jump to behavior
                Source: svchost.exe, 00000014.00000002.3514121835.000001ADACA2B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP
                Source: mssecsvr.exe, 00000006.00000002.2293628180.0000000000BCC000.00000004.00000020.00020000.00000000.sdmp, mssecsvr.exe, 00000007.00000002.2925772733.0000000000C7D000.00000004.00000020.00020000.00000000.sdmp, mssecsvr.exe, 00000007.00000002.2925772733.0000000000C3C000.00000004.00000020.00020000.00000000.sdmp, mssecsvr.exe, 00000009.00000002.2298698988.0000000000A67000.00000004.00000020.00020000.00000000.sdmp, mssecsvr.exe, 00000009.00000002.2298698988.0000000000A08000.00000004.00000020.00020000.00000000.sdmp, mssecsvr.exe, 00000009.00000002.2298698988.0000000000A3E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000002.3518200629.000001ADB205A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: mssecsvr.exe, 00000006.00000002.2293628180.0000000000BCC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWk
                Source: mssecsvr.exe, 00000006.00000002.2293628180.0000000000B6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\GUtEaDsc9X.dll",#1Jump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
                Service Execution
                4
                Windows Service
                4
                Windows Service
                12
                Masquerading
                OS Credential Dumping1
                Network Share Discovery
                Remote ServicesData from Local System1
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault AccountsScheduled Task/Job1
                DLL Side-Loading
                11
                Process Injection
                31
                Virtualization/Sandbox Evasion
                LSASS Memory111
                Security Software Discovery
                Remote Desktop ProtocolData from Removable Media1
                Ingress Tool Transfer
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                DLL Side-Loading
                11
                Process Injection
                Security Account Manager31
                Virtualization/Sandbox Evasion
                SMB/Windows Admin SharesData from Network Shared Drive2
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                Obfuscated Files or Information
                NTDS21
                System Information Discovery
                Distributed Component Object ModelInput Capture13
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                Rundll32
                LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts3
                Software Packing
                Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                DLL Side-Loading
                DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1591516 Sample: GUtEaDsc9X.dll Startdate: 15/01/2025 Architecture: WINDOWS Score: 100 38 www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com 2->38 40 ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com 2->40 42 77026.bodis.com 2->42 52 Suricata IDS alerts for network traffic 2->52 54 Malicious sample detected (through community Yara rule) 2->54 56 Antivirus detection for URL or domain 2->56 58 7 other signatures 2->58 9 loaddll32.exe 1 2->9         started        11 mssecsvr.exe 12 2->11         started        15 svchost.exe 1 1 2->15         started        signatures3 process4 dnsIp5 17 rundll32.exe 9->17         started        20 cmd.exe 1 9->20         started        22 conhost.exe 9->22         started        24 rundll32.exe 1 9->24         started        44 192.168.2.102 unknown unknown 11->44 46 192.168.2.104 unknown unknown 11->46 48 98 other IPs or domains 11->48 60 Connects to many different private IPs via SMB (likely to spread or exploit) 11->60 62 Connects to many different private IPs (likely to spread or exploit) 11->62 signatures6 process7 signatures8 50 Drops executables to the windows directory (C:\Windows) and starts them 17->50 26 mssecsvr.exe 13 17->26         started        29 rundll32.exe 20->29         started        process9 file10 34 C:\WINDOWS\qeriuwjhrf (copy), PE32 26->34 dropped 31 mssecsvr.exe 13 29->31         started        process11 file12 36 C:\Windows\tasksche.exe, PE32 31->36 dropped

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                GUtEaDsc9X.dll92%ReversingLabsWin32.Ransomware.WannaCry
                GUtEaDsc9X.dll94%VirustotalBrowse
                GUtEaDsc9X.dll100%AviraTR/AD.DPulsarShellcode.gohtr
                GUtEaDsc9X.dll100%Joe Sandbox ML
                SourceDetectionScannerLabelLink
                C:\Windows\tasksche.exe100%Joe Sandbox ML
                C:\WINDOWS\qeriuwjhrf (copy)97%ReversingLabsWin32.Ransomware.WannaCry
                C:\Windows\tasksche.exe97%ReversingLabsWin32.Ransomware.WannaCry
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/?subid1=20250115-1252-223d-bfe5-eafa75e00a100%Avira URL Cloudmalware
                http://ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/?subid1=20250115-1252-25c1-9452-126911d13e91100%Avira URL Cloudmalware
                http://ww25.iuqerfsodp9ifjaposdfjhgosuri0%Avira URL Cloudsafe
                http://ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/?subid1=20250115-1252-223d-bfe5-eafa75e00aa0100%Avira URL Cloudmalware
                http://ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/?subid1=20250115-1254-3084-96ca-8a185b1cc780100%Avira URL Cloudmalware
                http://ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/?subid1=20250115-1252-2445-b94c-0396d6dca6100%Avira URL Cloudmalware
                http://ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/?subid1=20250115-1252-2445-b94c-0396d6dca6c3100%Avira URL Cloudmalware
                http://ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/?subid1=20250115-1252-25c1-9452-126911d13e100%Avira URL Cloudmalware
                http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.como0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                77026.bodis.com
                199.59.243.228
                truefalse
                  high
                  s-part-0017.t-0009.t-msedge.net
                  13.107.246.45
                  truefalse
                    high
                    www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com
                    103.224.212.215
                    truefalse
                      high
                      ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://tse1.mm.bing.net/th?id=OADD2.10239405475856_1F6V8529RVRKMO1TM&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90false
                          high
                          http://ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/?subid1=20250115-1252-223d-bfe5-eafa75e00aa0false
                          • Avira URL Cloud: malware
                          unknown
                          http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/false
                            high
                            https://tse1.mm.bing.net/th?id=OADD2.10239405475857_1HVCAGG6HX6F987D5&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90false
                              high
                              http://ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/?subid1=20250115-1252-25c1-9452-126911d13e91false
                              • Avira URL Cloud: malware
                              unknown
                              https://tse1.mm.bing.net/th?id=OADD2.10239402415504_17DDWI2WCHUD2N4TB&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90false
                                high
                                http://ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/?subid1=20250115-1252-2445-b94c-0396d6dca6c3false
                                • Avira URL Cloud: malware
                                unknown
                                http://ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/?subid1=20250115-1254-3084-96ca-8a185b1cc780false
                                • Avira URL Cloud: malware
                                unknown
                                https://tse1.mm.bing.net/th?id=OADD2.10239402415503_1IET5OVL073FDA0RX&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90false
                                  high
                                  https://tse1.mm.bing.net/th?id=OADD2.10239391081813_18VUO41WSWZPI1SC6&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90false
                                    high
                                    https://tse1.mm.bing.net/th?id=OADD2.10239391081812_16WIS2WQBVWJESJY8&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90false
                                      high
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/3bmssecsvr.exe, 00000007.00000002.2925772733.0000000000C66000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        http://ww25.iuqerfsodp9ifjaposdfjhgosurimssecsvr.exe, 00000006.00000002.2293628180.0000000000BCC000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comGUtEaDsc9X.dllfalse
                                          high
                                          http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comomssecsvr.exe, 00000006.00000002.2293628180.0000000000B6E000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://g.live.com/odclientsettings/ProdV21C:svchost.exe, 00000014.00000003.2831969118.000001ADB1F30000.00000004.00000800.00020000.00000000.sdmp, edb.log.20.drfalse
                                            high
                                            http://crl.ver)svchost.exe, 00000014.00000002.3517617559.000001ADB2000000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/tmssecsvr.exe, 00000009.00000002.2298698988.0000000000A3E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/5mssecsvr.exe, 00000009.00000002.2298698988.0000000000A3E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/z)mssecsvr.exe, 00000006.00000002.2293628180.0000000000BC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://g.live.com/odclientsettings/Prod1C:edb.log.20.drfalse
                                                      high
                                                      http://ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/?subid1=20250115-1252-223d-bfe5-eafa75e00amssecsvr.exe, 00000006.00000002.2293628180.0000000000B6E000.00000004.00000020.00020000.00000000.sdmp, mssecsvr.exe, 00000006.00000002.2293628180.0000000000BC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      http://ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/?subid1=20250115-1252-25c1-9452-126911d13emssecsvr.exe, 00000009.00000002.2298698988.0000000000A3E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      http://ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/?subid1=20250115-1252-2445-b94c-0396d6dca6mssecsvr.exe, 00000007.00000002.2925772733.0000000000C4B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comJmssecsvr.exe, 00000007.00000002.2925201454.000000000019D000.00000004.00000010.00020000.00000000.sdmpfalse
                                                        high
                                                        http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/g(wmssecsvr.exe, 00000006.00000002.2293628180.0000000000BC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/lltmssecsvr.exe, 00000006.00000002.2293628180.0000000000B6E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            16.6.71.1
                                                            unknownUnited States
                                                            unknownunknownfalse
                                                            185.149.203.183
                                                            unknownPoland
                                                            62201KTMTELEKOM-ASPLfalse
                                                            56.148.232.1
                                                            unknownUnited States
                                                            2686ATGS-MMD-ASUSfalse
                                                            70.83.190.2
                                                            unknownCanada
                                                            5769VIDEOTRONCAfalse
                                                            70.83.190.1
                                                            unknownCanada
                                                            5769VIDEOTRONCAfalse
                                                            48.84.84.1
                                                            unknownUnited States
                                                            2686ATGS-MMD-ASUSfalse
                                                            44.142.202.224
                                                            unknownUnited States
                                                            1653SUNETSUNETSwedishUniversityNetworkEUfalse
                                                            48.84.84.2
                                                            unknownUnited States
                                                            2686ATGS-MMD-ASUSfalse
                                                            188.217.194.1
                                                            unknownItaly
                                                            30722VODAFONE-IT-ASNITfalse
                                                            223.2.101.1
                                                            unknownChina
                                                            4538ERX-CERNET-BKBChinaEducationandResearchNetworkCenterfalse
                                                            185.149.203.2
                                                            unknownPoland
                                                            62201KTMTELEKOM-ASPLfalse
                                                            185.149.203.1
                                                            unknownPoland
                                                            62201KTMTELEKOM-ASPLfalse
                                                            147.174.249.1
                                                            unknownUnited States
                                                            25968SELUNETUSfalse
                                                            147.174.249.2
                                                            unknownUnited States
                                                            25968SELUNETUSfalse
                                                            56.148.232.23
                                                            unknownUnited States
                                                            2686ATGS-MMD-ASUSfalse
                                                            30.7.203.119
                                                            unknownUnited States
                                                            7922COMCAST-7922USfalse
                                                            108.114.73.1
                                                            unknownUnited States
                                                            10507SPCSUSfalse
                                                            27.13.195.1
                                                            unknownChina
                                                            4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                                                            114.249.64.1
                                                            unknownChina
                                                            4808CHINA169-BJChinaUnicomBeijingProvinceNetworkCNfalse
                                                            36.227.128.1
                                                            unknownTaiwan; Republic of China (ROC)
                                                            3462HINETDataCommunicationBusinessGroupTWfalse
                                                            4.244.95.82
                                                            unknownUnited States
                                                            3356LEVEL3USfalse
                                                            112.113.202.1
                                                            unknownChina
                                                            4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                            134.252.241.191
                                                            unknownUnited States
                                                            3562SNLL-NET-ASUSfalse
                                                            147.174.249.143
                                                            unknownUnited States
                                                            25968SELUNETUSfalse
                                                            76.187.63.1
                                                            unknownUnited States
                                                            11427TWC-11427-TEXASUSfalse
                                                            102.114.25.1
                                                            unknownMauritius
                                                            23889MauritiusTelecomMUfalse
                                                            131.21.241.12
                                                            unknownUnited States
                                                            721DNIC-ASBLK-00721-00726USfalse
                                                            119.135.172.1
                                                            unknownChina
                                                            4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                            79.149.62.181
                                                            unknownSpain
                                                            3352TELEFONICA_DE_ESPANAESfalse
                                                            36.227.128.128
                                                            unknownTaiwan; Republic of China (ROC)
                                                            3462HINETDataCommunicationBusinessGroupTWfalse
                                                            IP
                                                            192.168.2.148
                                                            192.168.2.149
                                                            192.168.2.146
                                                            192.168.2.147
                                                            192.168.2.140
                                                            192.168.2.141
                                                            192.168.2.144
                                                            192.168.2.145
                                                            192.168.2.142
                                                            192.168.2.143
                                                            192.168.2.159
                                                            192.168.2.157
                                                            192.168.2.158
                                                            192.168.2.151
                                                            192.168.2.152
                                                            192.168.2.150
                                                            192.168.2.155
                                                            192.168.2.156
                                                            192.168.2.153
                                                            192.168.2.154
                                                            192.168.2.126
                                                            192.168.2.247
                                                            192.168.2.127
                                                            192.168.2.248
                                                            192.168.2.124
                                                            192.168.2.245
                                                            192.168.2.125
                                                            192.168.2.246
                                                            192.168.2.128
                                                            192.168.2.249
                                                            192.168.2.129
                                                            192.168.2.240
                                                            192.168.2.122
                                                            192.168.2.243
                                                            192.168.2.123
                                                            192.168.2.244
                                                            192.168.2.120
                                                            192.168.2.241
                                                            192.168.2.121
                                                            192.168.2.242
                                                            192.168.2.97
                                                            192.168.2.137
                                                            192.168.2.96
                                                            192.168.2.138
                                                            192.168.2.99
                                                            192.168.2.135
                                                            192.168.2.98
                                                            192.168.2.136
                                                            192.168.2.139
                                                            192.168.2.250
                                                            192.168.2.130
                                                            192.168.2.251
                                                            192.168.2.91
                                                            192.168.2.90
                                                            192.168.2.93
                                                            192.168.2.133
                                                            192.168.2.254
                                                            192.168.2.92
                                                            192.168.2.134
                                                            192.168.2.95
                                                            192.168.2.131
                                                            192.168.2.252
                                                            192.168.2.94
                                                            192.168.2.132
                                                            192.168.2.253
                                                            192.168.2.104
                                                            192.168.2.225
                                                            192.168.2.105
                                                            192.168.2.226
                                                            192.168.2.102
                                                            Joe Sandbox version:42.0.0 Malachite
                                                            Analysis ID:1591516
                                                            Start date and time:2025-01-15 02:51:14 +01:00
                                                            Joe Sandbox product:CloudBasic
                                                            Overall analysis duration:0h 6m 0s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:default.jbs
                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                            Number of analysed new started processes analysed:24
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • HCA enabled
                                                            • EGA enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Sample name:GUtEaDsc9X.dll
                                                            renamed because original name is a hash value
                                                            Original Sample Name:068b5cf6bfdd3adb07561b32450d49a2.dll
                                                            Detection:MAL
                                                            Classification:mal100.rans.expl.evad.winDLL@19/6@2/100
                                                            EGA Information:
                                                            • Successful, ratio: 100%
                                                            HCA Information:Failed
                                                            Cookbook Comments:
                                                            • Found application associated with file extension: .dll
                                                            • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe
                                                            • Excluded IPs from analysis (whitelisted): 199.232.210.172, 2.23.242.162, 13.107.246.45, 172.202.163.200, 20.199.58.43, 2.23.227.215, 20.31.169.57, 150.171.27.10, 20.223.36.55
                                                            • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, tse1.mm.bing.net, ctldl.windowsupdate.com, g.bing.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, fe3cr.delivery.mp.microsoft.com, e16604.g.akamaiedge.net, azureedge-t-prod.trafficmanager.net, prod.fs.microsoft.com.akadns.net
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                            TimeTypeDescription
                                                            20:52:24API Interceptor1x Sleep call for process: loaddll32.exe modified
                                                            20:52:59API Interceptor112x Sleep call for process: mssecsvr.exe modified
                                                            20:53:18API Interceptor2x Sleep call for process: svchost.exe modified
                                                            No context
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            s-part-0017.t-0009.t-msedge.net9kNjKSEUym.dllGet hashmaliciousWannacryBrowse
                                                            • 13.107.246.45
                                                            https://telegrams-tw.org/Get hashmaliciousUnknownBrowse
                                                            • 13.107.246.45
                                                            https://6y.tickarmoz.ru/aY57/Get hashmaliciousUnknownBrowse
                                                            • 13.107.246.45
                                                            Eastern Contractors Corporation Contract and submittal document.emlGet hashmaliciousUnknownBrowse
                                                            • 13.107.246.45
                                                            download.exeGet hashmaliciousBabuk, MimikatzBrowse
                                                            • 13.107.246.45
                                                            https://emp.eduyield.com/el?aid=962445be-3c17-11ec-9620-0e45aa61dde5&cid=497&dest=https://google.com/amp/avrancecorp.com/wp-web/Griffinwink/64616b6f74616c796e6e406772696666696e77696e6b2e636f6d/$ZGFrb3&pid=564628&rid=68730789Get hashmaliciousUnknownBrowse
                                                            • 13.107.246.45
                                                            habHh1BC0L.dllGet hashmaliciousWannacryBrowse
                                                            • 13.107.246.45
                                                            19MgUpI9tj.dllGet hashmaliciousWannacryBrowse
                                                            • 13.107.246.45
                                                            https://securityalert-corporate.com/click/f288bff9-842d-4e34-8d2d-41ad20e48e9dGet hashmaliciousUnknownBrowse
                                                            • 13.107.246.45
                                                            hzQNazOx3Z.dllGet hashmaliciousWannacryBrowse
                                                            • 13.107.246.45
                                                            77026.bodis.comD3W41IdtQA.dllGet hashmaliciousWannacryBrowse
                                                            • 199.59.243.228
                                                            F1G5BkUV74.dllGet hashmaliciousWannacryBrowse
                                                            • 199.59.243.228
                                                            04Ct9PoJrL.dllGet hashmaliciousWannacryBrowse
                                                            • 199.59.243.228
                                                            sLlAsC4I5r.dllGet hashmaliciousWannacryBrowse
                                                            • 199.59.243.228
                                                            habHh1BC0L.dllGet hashmaliciousWannacryBrowse
                                                            • 199.59.243.228
                                                            19MgUpI9tj.dllGet hashmaliciousWannacryBrowse
                                                            • 199.59.243.228
                                                            ruXU7wj3X9.dllGet hashmaliciousWannacryBrowse
                                                            • 199.59.243.228
                                                            eIZi481eP6.dllGet hashmaliciousWannacryBrowse
                                                            • 199.59.243.228
                                                            m9oUIFauYl.dllGet hashmaliciousWannacryBrowse
                                                            • 199.59.243.228
                                                            sUlHfYQxNw.dllGet hashmaliciousWannacryBrowse
                                                            • 199.59.243.228
                                                            www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comD3W41IdtQA.dllGet hashmaliciousWannacryBrowse
                                                            • 103.224.212.215
                                                            F1G5BkUV74.dllGet hashmaliciousWannacryBrowse
                                                            • 103.224.212.215
                                                            04Ct9PoJrL.dllGet hashmaliciousWannacryBrowse
                                                            • 103.224.212.215
                                                            sLlAsC4I5r.dllGet hashmaliciousWannacryBrowse
                                                            • 103.224.212.215
                                                            habHh1BC0L.dllGet hashmaliciousWannacryBrowse
                                                            • 103.224.212.215
                                                            19MgUpI9tj.dllGet hashmaliciousWannacryBrowse
                                                            • 103.224.212.215
                                                            ruXU7wj3X9.dllGet hashmaliciousWannacryBrowse
                                                            • 103.224.212.215
                                                            eIZi481eP6.dllGet hashmaliciousWannacryBrowse
                                                            • 103.224.212.215
                                                            m9oUIFauYl.dllGet hashmaliciousWannacryBrowse
                                                            • 103.224.212.215
                                                            sUlHfYQxNw.dllGet hashmaliciousWannacryBrowse
                                                            • 103.224.212.215
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            KTMTELEKOM-ASPLimaginebeingarm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                            • 185.149.201.234
                                                            pandora.x86-20220417-1500Get hashmaliciousMiraiBrowse
                                                            • 185.149.201.204
                                                            VIDEOTRONCAppc.elfGet hashmaliciousUnknownBrowse
                                                            • 184.163.140.255
                                                            i486.elfGet hashmaliciousUnknownBrowse
                                                            • 142.81.115.98
                                                            sh4.elfGet hashmaliciousUnknownBrowse
                                                            • 96.21.74.173
                                                            6.elfGet hashmaliciousUnknownBrowse
                                                            • 173.178.131.190
                                                            6.elfGet hashmaliciousUnknownBrowse
                                                            • 24.225.200.55
                                                            sora.arm.elfGet hashmaliciousUnknownBrowse
                                                            • 142.72.148.237
                                                            arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                            • 74.56.15.178
                                                            miori.arm.elfGet hashmaliciousUnknownBrowse
                                                            • 204.48.73.80
                                                            sora.arm7.elfGet hashmaliciousMiraiBrowse
                                                            • 96.20.167.137
                                                            miori.mpsl.elfGet hashmaliciousUnknownBrowse
                                                            • 74.61.238.226
                                                            VIDEOTRONCAppc.elfGet hashmaliciousUnknownBrowse
                                                            • 184.163.140.255
                                                            i486.elfGet hashmaliciousUnknownBrowse
                                                            • 142.81.115.98
                                                            sh4.elfGet hashmaliciousUnknownBrowse
                                                            • 96.21.74.173
                                                            6.elfGet hashmaliciousUnknownBrowse
                                                            • 173.178.131.190
                                                            6.elfGet hashmaliciousUnknownBrowse
                                                            • 24.225.200.55
                                                            sora.arm.elfGet hashmaliciousUnknownBrowse
                                                            • 142.72.148.237
                                                            arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                            • 74.56.15.178
                                                            miori.arm.elfGet hashmaliciousUnknownBrowse
                                                            • 204.48.73.80
                                                            sora.arm7.elfGet hashmaliciousMiraiBrowse
                                                            • 96.20.167.137
                                                            miori.mpsl.elfGet hashmaliciousUnknownBrowse
                                                            • 74.61.238.226
                                                            ATGS-MMD-ASUS330tqxXVzm.dllGet hashmaliciousWannacryBrowse
                                                            • 48.0.238.151
                                                            https://suman006723213.github.io/garena.reward.ff/Get hashmaliciousHTMLPhisherBrowse
                                                            • 34.36.216.150
                                                            https://checkpoint681.verifications.io.vn/491c51f2b04f4064b623dfcead849625Get hashmaliciousUnknownBrowse
                                                            • 34.149.134.77
                                                            https://jpmchase.secure.virtru.com/start/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343#v=3.0.0&d=https%3A%2F%2Fapi.virtru.com%2Fstorage%2Fapi%2Fpolicies%2Fc0d0aede-7bea-4ead-a752-2d73ef1c7343%2Fdata%2Fmetadata&dk=1k9dx%2B9Tl5K3SfB3B3irzBa9ZHLb5jXqYy1n7NSx1lE%3DGet hashmaliciousUnknownBrowse
                                                            • 34.160.98.162
                                                            F1G5BkUV74.dllGet hashmaliciousWannacryBrowse
                                                            • 33.175.236.126
                                                            ruXU7wj3X9.dllGet hashmaliciousWannacryBrowse
                                                            • 56.59.202.1
                                                            YZJG8NuHEP.dllGet hashmaliciousWannacryBrowse
                                                            • 51.209.245.1
                                                            http://monitor.linkwhat.com/tl4tl4726Qz107cK770xR10599lj360px17lb07468gl70015oV95328Kn41253VG39381FP5605427918==aru2826664Get hashmaliciousPhisherBrowse
                                                            • 34.149.158.220
                                                            hsmSW6Eifl.dllGet hashmaliciousWannacryBrowse
                                                            • 34.1.98.1
                                                            FjSrGs0AE2.dllGet hashmaliciousWannacryBrowse
                                                            • 51.243.90.42
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            6271f898ce5be7dd52b0fc260d0662b3DHL AWB CUSTOM CLEARANCE.xlsGet hashmaliciousUnknownBrowse
                                                            • 150.171.28.10
                                                            DHL AWB CUSTOM CLEARANCE.xlsGet hashmaliciousUnknownBrowse
                                                            • 150.171.28.10
                                                            https://forrestore.com/static/apps/437.zipGet hashmaliciousUnknownBrowse
                                                            • 150.171.28.10
                                                            q9JZUaS1Gy.docGet hashmaliciousUnknownBrowse
                                                            • 150.171.28.10
                                                            P-04071A.xlsGet hashmaliciousUnknownBrowse
                                                            • 150.171.28.10
                                                            P-04071A.xlsGet hashmaliciousUnknownBrowse
                                                            • 150.171.28.10
                                                            https://delicate-twilight-4fcb7a.netlify.app/Get hashmaliciousUnknownBrowse
                                                            • 150.171.28.10
                                                            http://latamavuelospromosco.com/Get hashmaliciousUnknownBrowse
                                                            • 150.171.28.10
                                                            https://pub-ce1f93897bdf44e9b1cd99ad0325c570.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                            • 150.171.28.10
                                                            statement.docGet hashmaliciousKnowBe4Browse
                                                            • 150.171.28.10
                                                            No context
                                                            Process:C:\Windows\System32\svchost.exe
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):1310720
                                                            Entropy (8bit):0.726315727173146
                                                            Encrypted:false
                                                            SSDEEP:1536:9J8s6YR3pnhWKInznxTgScwXhCeEcrKYSZNmTHk4UQJ32aqGT46yAwFM5hA7yH0Z:9JZj5MiKNnNhoxuI
                                                            MD5:DEE70E4A056E22B86F40BBC9AD2989EE
                                                            SHA1:1EE2F14E886913C38DC1DC0114622D77E0B46CD2
                                                            SHA-256:0466492E28EAE0148567B537B3F28F5CC5C4EC427353DE145702A4AE26B953DF
                                                            SHA-512:1DF1BC944F479E44EFCC8950AE8B45191D41C0BF70B2D9BAF2A40C71787834D950F438EE3A655077037BEE25F1A7B26A4845697EF7DE3243F9D331B9300F692A
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:...........@..@9....{...;...{..........<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@....................................Fajaj.#.........`h.................h.......6.......X\...;...{..................C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b....................................................................................................................................................................
                                                            Process:C:\Windows\System32\svchost.exe
                                                            File Type:Extensible storage user DataBase, version 0x620, checksum 0x95619a1d, page size 16384, DirtyShutdown, Windows version 10.0
                                                            Category:dropped
                                                            Size (bytes):1310720
                                                            Entropy (8bit):0.7555616957886023
                                                            Encrypted:false
                                                            SSDEEP:1536:1SB2ESB2SSjlK/svFH03N9Jdt8lYkr3g16xj2UPkLk+kLWyrufTRryrUYc//kbxW:1azaSvGJzYj2UlmOlOL
                                                            MD5:08B232C1D953EE2A6A607681E1F029ED
                                                            SHA1:7DFA06053B7FAC855FBA680B0EAB54C349805A49
                                                            SHA-256:8628F46F70490958E82CC8D938DA08FE217A20C5718532F02E9CBCA18A127193
                                                            SHA-512:E9E8E41FEAB75CE52723FB8AE066AA643018B966C2A4B55EA20865160FD1D8877054731BF7B6AC7E845AA1174B273E6C1589C951E896A8E4C0006E1B958FA78A
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.a..... .......7.......X\...;...{......................0.e......!...{?..5...}..h.g.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... .......9....{...............................................................................................................................................................................................2...{...................................>...5...}/...................k..5...}/..........................#......h.g.....................................................................................................................................................................................................................................................................................................................................................
                                                            Process:C:\Windows\System32\svchost.exe
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):16384
                                                            Entropy (8bit):0.07967290506449429
                                                            Encrypted:false
                                                            SSDEEP:3:GCtEYeAxfvvfNaAPaU1lIxxqkYwlalluxmO+l/SNxOf:AzufPNDPaUQWkYwAgmOH
                                                            MD5:E94D897A9567D7B106061C21E4C5A6E0
                                                            SHA1:9A55ACA9E8BFBB58FDA838047820A8EF798F169F
                                                            SHA-256:61A1DCD432D828B363D68806951568415EA852FE615902F06C7344DAF2CFDD44
                                                            SHA-512:C20B64E603E5825B7CE72C110DD11FA3287969F68BA30ED442341927B1C4C451F661424E437DD9421F5B191A1A32E23B5C8F6B2F8F6289E0B74BF476BDA4EA98
                                                            Malicious:false
                                                            Preview:.D.2.....................................;...{...5...}/..!...{?..........!...{?..!...{?..g...!...{?...................k..5...}/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                            Process:C:\Windows\mssecsvr.exe
                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                            Category:dropped
                                                            Size (bytes):2061938
                                                            Entropy (8bit):7.992584937288453
                                                            Encrypted:true
                                                            SSDEEP:49152:heMSPbcBVQej/1INRx+TSqTdX1HkQo6SAARdhnvm:hePoBhz1aRxcSUDk36SAEdhvm
                                                            MD5:55C8302ECD9451E1F72D094B09D4A9FC
                                                            SHA1:E3081D0C1DE2A0D8D2F0CC1F8395689097A78EFB
                                                            SHA-256:A6B35730CFE4B3032587AE1D61754CBFF64064CDAFA4CBAB82262AA0DFBC5EEB
                                                            SHA-512:B6C38275F8158429C15ED2698CBFB953E195A65DE73132652620383AD3C33AEBF03544431F518C8E23B1E218D6029D54266338FA838696E342BEEA3AFA826527
                                                            Malicious:true
                                                            Antivirus:
                                                            • Antivirus: ReversingLabs, Detection: 97%
                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&K.WG%.WG%.WG%.^?..LG%.^?...G%.^?..BG%.WG$.G%.^?..0G%.^?..VG%.^?..VG%.^?..VG%.RichWG%.................PE..L......U..........................................@..........................`......................................p...3............ ..(9..............................................................@............................................text.............................. ..`.rdata...P.......R..................@..@.data...(...........................@....rsrc...(9... ...:..................@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                            Process:C:\Windows\System32\svchost.exe
                                                            File Type:JSON data
                                                            Category:dropped
                                                            Size (bytes):55
                                                            Entropy (8bit):4.306461250274409
                                                            Encrypted:false
                                                            SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                            MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                            SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                            SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                            SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                            Malicious:false
                                                            Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                            Process:C:\Windows\mssecsvr.exe
                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                            Category:dropped
                                                            Size (bytes):2061938
                                                            Entropy (8bit):7.992584937288453
                                                            Encrypted:true
                                                            SSDEEP:49152:heMSPbcBVQej/1INRx+TSqTdX1HkQo6SAARdhnvm:hePoBhz1aRxcSUDk36SAEdhvm
                                                            MD5:55C8302ECD9451E1F72D094B09D4A9FC
                                                            SHA1:E3081D0C1DE2A0D8D2F0CC1F8395689097A78EFB
                                                            SHA-256:A6B35730CFE4B3032587AE1D61754CBFF64064CDAFA4CBAB82262AA0DFBC5EEB
                                                            SHA-512:B6C38275F8158429C15ED2698CBFB953E195A65DE73132652620383AD3C33AEBF03544431F518C8E23B1E218D6029D54266338FA838696E342BEEA3AFA826527
                                                            Malicious:true
                                                            Yara Hits:
                                                            • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: C:\Windows\tasksche.exe, Author: Joe Security
                                                            • Rule: WannaCry_Ransomware, Description: Detects WannaCry Ransomware, Source: C:\Windows\tasksche.exe, Author: Florian Roth (with the help of binar.ly)
                                                            • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: C:\Windows\tasksche.exe, Author: us-cert code analysis team
                                                            Antivirus:
                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                            • Antivirus: ReversingLabs, Detection: 97%
                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&K.WG%.WG%.WG%.^?..LG%.^?...G%.^?..BG%.WG$.G%.^?..0G%.^?..VG%.^?..VG%.^?..VG%.RichWG%.................PE..L......U..........................................@..........................`......................................p...3............ ..(9..............................................................@............................................text.............................. ..`.rdata...P.......R..................@..@.data...(...........................@....rsrc...(9... ...:..................@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                            File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                            Entropy (8bit):4.325166765591709
                                                            TrID:
                                                            • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                            • Generic Win/DOS Executable (2004/3) 0.20%
                                                            • DOS Executable Generic (2002/1) 0.20%
                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                            File name:GUtEaDsc9X.dll
                                                            File size:5'267'459 bytes
                                                            MD5:068b5cf6bfdd3adb07561b32450d49a2
                                                            SHA1:316640df0e3494acdf6fd97f9696d91b8bb7fd51
                                                            SHA256:dcbd3a53b07724b50a4a10f75d73be3ad7d427046486f35ceec3aff041a87657
                                                            SHA512:251fc96701693cc753a623600e3c3c8e1f6925739ed530f6edb0fc22882f8086f59004537c50078f036c2a310763b9c8b7ba89e18ef226ff18bf40a77c14348c
                                                            SSDEEP:49152:RnHeMSPbcBVQej/1INRx+TSqTdX1HkQo6SAARdhnv:1HePoBhz1aRxcSUDk36SAEdhv
                                                            TLSH:7D363399717C91FCD10519B444ABCA23B2B23C6E26FE6E0F9F4049761D43B5AFB90B42
                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}.r_9...9...9.......=...9...6.....A.:.......8.......8.......:...Rich9...........................PE..L...QW.Y...........!.......
                                                            Icon Hash:7ae282899bbab082
                                                            Entrypoint:0x100011e9
                                                            Entrypoint Section:.text
                                                            Digitally signed:false
                                                            Imagebase:0x10000000
                                                            Subsystem:windows gui
                                                            Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DLL
                                                            DLL Characteristics:
                                                            Time Stamp:0x59145751 [Thu May 11 12:21:37 2017 UTC]
                                                            TLS Callbacks:
                                                            CLR (.Net) Version:
                                                            OS Version Major:4
                                                            OS Version Minor:0
                                                            File Version Major:4
                                                            File Version Minor:0
                                                            Subsystem Version Major:4
                                                            Subsystem Version Minor:0
                                                            Import Hash:2e5708ae5fed0403e8117c645fb23e5b
                                                            Instruction
                                                            push ebp
                                                            mov ebp, esp
                                                            push ebx
                                                            mov ebx, dword ptr [ebp+08h]
                                                            push esi
                                                            mov esi, dword ptr [ebp+0Ch]
                                                            push edi
                                                            mov edi, dword ptr [ebp+10h]
                                                            test esi, esi
                                                            jne 00007F3A98BCE5BBh
                                                            cmp dword ptr [10003140h], 00000000h
                                                            jmp 00007F3A98BCE5D8h
                                                            cmp esi, 01h
                                                            je 00007F3A98BCE5B7h
                                                            cmp esi, 02h
                                                            jne 00007F3A98BCE5D4h
                                                            mov eax, dword ptr [10003150h]
                                                            test eax, eax
                                                            je 00007F3A98BCE5BBh
                                                            push edi
                                                            push esi
                                                            push ebx
                                                            call eax
                                                            test eax, eax
                                                            je 00007F3A98BCE5BEh
                                                            push edi
                                                            push esi
                                                            push ebx
                                                            call 00007F3A98BCE4CAh
                                                            test eax, eax
                                                            jne 00007F3A98BCE5B6h
                                                            xor eax, eax
                                                            jmp 00007F3A98BCE600h
                                                            push edi
                                                            push esi
                                                            push ebx
                                                            call 00007F3A98BCE37Ch
                                                            cmp esi, 01h
                                                            mov dword ptr [ebp+0Ch], eax
                                                            jne 00007F3A98BCE5BEh
                                                            test eax, eax
                                                            jne 00007F3A98BCE5E9h
                                                            push edi
                                                            push eax
                                                            push ebx
                                                            call 00007F3A98BCE4A6h
                                                            test esi, esi
                                                            je 00007F3A98BCE5B7h
                                                            cmp esi, 03h
                                                            jne 00007F3A98BCE5D8h
                                                            push edi
                                                            push esi
                                                            push ebx
                                                            call 00007F3A98BCE495h
                                                            test eax, eax
                                                            jne 00007F3A98BCE5B5h
                                                            and dword ptr [ebp+0Ch], eax
                                                            cmp dword ptr [ebp+0Ch], 00000000h
                                                            je 00007F3A98BCE5C3h
                                                            mov eax, dword ptr [10003150h]
                                                            test eax, eax
                                                            je 00007F3A98BCE5BAh
                                                            push edi
                                                            push esi
                                                            push ebx
                                                            call eax
                                                            mov dword ptr [ebp+0Ch], eax
                                                            mov eax, dword ptr [ebp+0Ch]
                                                            pop edi
                                                            pop esi
                                                            pop ebx
                                                            pop ebp
                                                            retn 000Ch
                                                            jmp dword ptr [10002028h]
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            Programming Language:
                                                            • [ C ] VS98 (6.0) build 8168
                                                            • [C++] VS98 (6.0) build 8168
                                                            • [RES] VS98 (6.0) cvtres build 1720
                                                            • [LNK] VS98 (6.0) imp/exp build 8168
                                                            NameVirtual AddressVirtual Size Is in Section
                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x21900x48.rdata
                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x203c0x3c.rdata
                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x40000x500060.rsrc
                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x5050000x5c.reloc
                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x3c.rdata
                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                            .text0x10000x28c0x10008de9a2cb31e4c74bd008b871d14bfafcFalse0.13037109375data1.4429971244731552IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                            .rdata0x20000x1d80x10003dd394f95ab218593f2bc8eb65184db4False0.072509765625data0.7346018133622799IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                            .data0x30000x1540x10009b27c3f254416f775f5a51102ef8fb84False0.016845703125Matlab v4 mat-file (little endian) C:\%s\%s, numeric, rows 0, columns 00.085726967663312IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                            .rsrc0x40000x5000600x5010003827e57415ac2b3744662b215d1e9513unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                            .reloc0x5050000x2ac0x1000620f0b67a91f7f74151bc5be745b7110False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                            W0x40600x500000dataEnglishUnited States0.8790616989135742
                                                            DLLImport
                                                            KERNEL32.dllCloseHandle, WriteFile, CreateFileA, SizeofResource, LockResource, LoadResource, FindResourceA, CreateProcessA
                                                            MSVCRT.dllfree, _initterm, malloc, _adjust_fdiv, sprintf
                                                            NameOrdinalAddress
                                                            PlayGame10x10001114
                                                            Language of compilation systemCountry where language is spokenMap
                                                            EnglishUnited States
                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                            2025-01-15T02:52:21.806843+01002830018ETPRO MALWARE Observed WannaCry Domain (iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff .com in DNS Lookup)1192.168.2.6531191.1.1.153UDP
                                                            2025-01-15T02:52:22.716548+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.649760103.224.212.21580TCP
                                                            2025-01-15T02:52:24.331004+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.649772103.224.212.21580TCP
                                                            2025-01-15T02:54:30.791606+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.650650103.224.212.21580TCP
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Jan 15, 2025 02:52:16.733941078 CET49674443192.168.2.6173.222.162.64
                                                            Jan 15, 2025 02:52:16.733961105 CET49673443192.168.2.6173.222.162.64
                                                            Jan 15, 2025 02:52:17.046448946 CET49672443192.168.2.6173.222.162.64
                                                            Jan 15, 2025 02:52:22.117706060 CET4976080192.168.2.6103.224.212.215
                                                            Jan 15, 2025 02:52:22.122570992 CET8049760103.224.212.215192.168.2.6
                                                            Jan 15, 2025 02:52:22.122760057 CET4976080192.168.2.6103.224.212.215
                                                            Jan 15, 2025 02:52:22.123343945 CET4976080192.168.2.6103.224.212.215
                                                            Jan 15, 2025 02:52:22.128063917 CET8049760103.224.212.215192.168.2.6
                                                            Jan 15, 2025 02:52:22.716481924 CET8049760103.224.212.215192.168.2.6
                                                            Jan 15, 2025 02:52:22.716492891 CET8049760103.224.212.215192.168.2.6
                                                            Jan 15, 2025 02:52:22.716547966 CET4976080192.168.2.6103.224.212.215
                                                            Jan 15, 2025 02:52:22.720963001 CET4976080192.168.2.6103.224.212.215
                                                            Jan 15, 2025 02:52:22.725855112 CET8049760103.224.212.215192.168.2.6
                                                            Jan 15, 2025 02:52:23.058684111 CET4976680192.168.2.6199.59.243.228
                                                            Jan 15, 2025 02:52:23.063719034 CET8049766199.59.243.228192.168.2.6
                                                            Jan 15, 2025 02:52:23.063960075 CET4976680192.168.2.6199.59.243.228
                                                            Jan 15, 2025 02:52:23.064048052 CET4976680192.168.2.6199.59.243.228
                                                            Jan 15, 2025 02:52:23.069700956 CET8049766199.59.243.228192.168.2.6
                                                            Jan 15, 2025 02:52:23.547317982 CET8049766199.59.243.228192.168.2.6
                                                            Jan 15, 2025 02:52:23.547334909 CET8049766199.59.243.228192.168.2.6
                                                            Jan 15, 2025 02:52:23.547456026 CET4976680192.168.2.6199.59.243.228
                                                            Jan 15, 2025 02:52:23.551564932 CET4976680192.168.2.6199.59.243.228
                                                            Jan 15, 2025 02:52:23.551565886 CET4976680192.168.2.6199.59.243.228
                                                            Jan 15, 2025 02:52:23.700426102 CET4977280192.168.2.6103.224.212.215
                                                            Jan 15, 2025 02:52:23.705373049 CET8049772103.224.212.215192.168.2.6
                                                            Jan 15, 2025 02:52:23.705750942 CET4977280192.168.2.6103.224.212.215
                                                            Jan 15, 2025 02:52:23.706012011 CET4977280192.168.2.6103.224.212.215
                                                            Jan 15, 2025 02:52:23.710771084 CET8049772103.224.212.215192.168.2.6
                                                            Jan 15, 2025 02:52:24.330926895 CET8049772103.224.212.215192.168.2.6
                                                            Jan 15, 2025 02:52:24.331003904 CET4977280192.168.2.6103.224.212.215
                                                            Jan 15, 2025 02:52:24.331052065 CET8049772103.224.212.215192.168.2.6
                                                            Jan 15, 2025 02:52:24.331161022 CET4977280192.168.2.6103.224.212.215
                                                            Jan 15, 2025 02:52:24.334846973 CET4977280192.168.2.6103.224.212.215
                                                            Jan 15, 2025 02:52:24.336112022 CET4977780192.168.2.6199.59.243.228
                                                            Jan 15, 2025 02:52:24.339615107 CET8049772103.224.212.215192.168.2.6
                                                            Jan 15, 2025 02:52:24.340997934 CET8049777199.59.243.228192.168.2.6
                                                            Jan 15, 2025 02:52:24.341094017 CET4977780192.168.2.6199.59.243.228
                                                            Jan 15, 2025 02:52:24.341330051 CET4977780192.168.2.6199.59.243.228
                                                            Jan 15, 2025 02:52:24.346189022 CET8049777199.59.243.228192.168.2.6
                                                            Jan 15, 2025 02:52:24.830851078 CET4977980192.168.2.6103.224.212.215
                                                            Jan 15, 2025 02:52:24.835805893 CET8049779103.224.212.215192.168.2.6
                                                            Jan 15, 2025 02:52:24.835897923 CET4977980192.168.2.6103.224.212.215
                                                            Jan 15, 2025 02:52:24.836139917 CET4977980192.168.2.6103.224.212.215
                                                            Jan 15, 2025 02:52:24.840944052 CET8049779103.224.212.215192.168.2.6
                                                            Jan 15, 2025 02:52:24.845679998 CET8049777199.59.243.228192.168.2.6
                                                            Jan 15, 2025 02:52:24.845716000 CET8049777199.59.243.228192.168.2.6
                                                            Jan 15, 2025 02:52:24.845757008 CET4977780192.168.2.6199.59.243.228
                                                            Jan 15, 2025 02:52:24.845788002 CET4977780192.168.2.6199.59.243.228
                                                            Jan 15, 2025 02:52:24.902885914 CET4977780192.168.2.6199.59.243.228
                                                            Jan 15, 2025 02:52:24.902909994 CET4977780192.168.2.6199.59.243.228
                                                            Jan 15, 2025 02:52:25.226308107 CET49785445192.168.2.6147.174.249.143
                                                            Jan 15, 2025 02:52:25.231116056 CET44549785147.174.249.143192.168.2.6
                                                            Jan 15, 2025 02:52:25.231187105 CET49785445192.168.2.6147.174.249.143
                                                            Jan 15, 2025 02:52:25.231776953 CET49785445192.168.2.6147.174.249.143
                                                            Jan 15, 2025 02:52:25.231955051 CET49786445192.168.2.6147.174.249.1
                                                            Jan 15, 2025 02:52:25.236613989 CET44549785147.174.249.143192.168.2.6
                                                            Jan 15, 2025 02:52:25.236681938 CET49785445192.168.2.6147.174.249.143
                                                            Jan 15, 2025 02:52:25.236762047 CET44549786147.174.249.1192.168.2.6
                                                            Jan 15, 2025 02:52:25.237194061 CET49786445192.168.2.6147.174.249.1
                                                            Jan 15, 2025 02:52:25.238495111 CET49786445192.168.2.6147.174.249.1
                                                            Jan 15, 2025 02:52:25.240678072 CET49787445192.168.2.6147.174.249.1
                                                            Jan 15, 2025 02:52:25.243307114 CET44549786147.174.249.1192.168.2.6
                                                            Jan 15, 2025 02:52:25.243393898 CET49786445192.168.2.6147.174.249.1
                                                            Jan 15, 2025 02:52:25.245614052 CET44549787147.174.249.1192.168.2.6
                                                            Jan 15, 2025 02:52:25.245680094 CET49787445192.168.2.6147.174.249.1
                                                            Jan 15, 2025 02:52:25.245858908 CET49787445192.168.2.6147.174.249.1
                                                            Jan 15, 2025 02:52:25.250941992 CET44549787147.174.249.1192.168.2.6
                                                            Jan 15, 2025 02:52:25.425900936 CET8049779103.224.212.215192.168.2.6
                                                            Jan 15, 2025 02:52:25.425935984 CET8049779103.224.212.215192.168.2.6
                                                            Jan 15, 2025 02:52:25.426023960 CET4977980192.168.2.6103.224.212.215
                                                            Jan 15, 2025 02:52:25.426023960 CET4977980192.168.2.6103.224.212.215
                                                            Jan 15, 2025 02:52:25.432987928 CET4977980192.168.2.6103.224.212.215
                                                            Jan 15, 2025 02:52:25.434031010 CET4979180192.168.2.6199.59.243.228
                                                            Jan 15, 2025 02:52:25.437735081 CET8049779103.224.212.215192.168.2.6
                                                            Jan 15, 2025 02:52:25.438832045 CET8049791199.59.243.228192.168.2.6
                                                            Jan 15, 2025 02:52:25.438961029 CET4979180192.168.2.6199.59.243.228
                                                            Jan 15, 2025 02:52:25.439827919 CET4979180192.168.2.6199.59.243.228
                                                            Jan 15, 2025 02:52:25.444591999 CET8049791199.59.243.228192.168.2.6
                                                            Jan 15, 2025 02:52:25.902156115 CET8049791199.59.243.228192.168.2.6
                                                            Jan 15, 2025 02:52:25.902173042 CET8049791199.59.243.228192.168.2.6
                                                            Jan 15, 2025 02:52:25.902297020 CET4979180192.168.2.6199.59.243.228
                                                            Jan 15, 2025 02:52:25.909666061 CET4979180192.168.2.6199.59.243.228
                                                            Jan 15, 2025 02:52:25.909719944 CET4979180192.168.2.6199.59.243.228
                                                            Jan 15, 2025 02:52:26.343235970 CET49673443192.168.2.6173.222.162.64
                                                            Jan 15, 2025 02:52:26.343318939 CET49674443192.168.2.6173.222.162.64
                                                            Jan 15, 2025 02:52:26.655747890 CET49672443192.168.2.6173.222.162.64
                                                            Jan 15, 2025 02:52:27.220521927 CET49821445192.168.2.6117.78.75.219
                                                            Jan 15, 2025 02:52:27.225375891 CET44549821117.78.75.219192.168.2.6
                                                            Jan 15, 2025 02:52:27.227971077 CET49821445192.168.2.6117.78.75.219
                                                            Jan 15, 2025 02:52:27.228010893 CET49821445192.168.2.6117.78.75.219
                                                            Jan 15, 2025 02:52:27.228476048 CET49822445192.168.2.6117.78.75.1
                                                            Jan 15, 2025 02:52:27.232954025 CET44549821117.78.75.219192.168.2.6
                                                            Jan 15, 2025 02:52:27.233304024 CET44549822117.78.75.1192.168.2.6
                                                            Jan 15, 2025 02:52:27.233362913 CET49821445192.168.2.6117.78.75.219
                                                            Jan 15, 2025 02:52:27.233442068 CET49822445192.168.2.6117.78.75.1
                                                            Jan 15, 2025 02:52:27.233490944 CET49822445192.168.2.6117.78.75.1
                                                            Jan 15, 2025 02:52:27.237049103 CET49823445192.168.2.6117.78.75.1
                                                            Jan 15, 2025 02:52:27.238493919 CET44549822117.78.75.1192.168.2.6
                                                            Jan 15, 2025 02:52:27.238838911 CET49822445192.168.2.6117.78.75.1
                                                            Jan 15, 2025 02:52:27.241942883 CET44549823117.78.75.1192.168.2.6
                                                            Jan 15, 2025 02:52:27.243900061 CET49823445192.168.2.6117.78.75.1
                                                            Jan 15, 2025 02:52:27.243977070 CET49823445192.168.2.6117.78.75.1
                                                            Jan 15, 2025 02:52:27.248775005 CET44549823117.78.75.1192.168.2.6
                                                            Jan 15, 2025 02:52:28.300237894 CET44349709173.222.162.64192.168.2.6
                                                            Jan 15, 2025 02:52:28.300352097 CET49709443192.168.2.6173.222.162.64
                                                            Jan 15, 2025 02:52:29.235979080 CET49861445192.168.2.648.84.84.242
                                                            Jan 15, 2025 02:52:29.240920067 CET4454986148.84.84.242192.168.2.6
                                                            Jan 15, 2025 02:52:29.241158962 CET49861445192.168.2.648.84.84.242
                                                            Jan 15, 2025 02:52:29.247143030 CET49861445192.168.2.648.84.84.242
                                                            Jan 15, 2025 02:52:29.247905970 CET49862445192.168.2.648.84.84.1
                                                            Jan 15, 2025 02:52:29.252135992 CET4454986148.84.84.242192.168.2.6
                                                            Jan 15, 2025 02:52:29.252207994 CET49861445192.168.2.648.84.84.242
                                                            Jan 15, 2025 02:52:29.252774954 CET4454986248.84.84.1192.168.2.6
                                                            Jan 15, 2025 02:52:29.252849102 CET49862445192.168.2.648.84.84.1
                                                            Jan 15, 2025 02:52:29.252897978 CET49862445192.168.2.648.84.84.1
                                                            Jan 15, 2025 02:52:29.254131079 CET49863445192.168.2.648.84.84.1
                                                            Jan 15, 2025 02:52:29.257865906 CET4454986248.84.84.1192.168.2.6
                                                            Jan 15, 2025 02:52:29.257961988 CET49862445192.168.2.648.84.84.1
                                                            Jan 15, 2025 02:52:29.259006023 CET4454986348.84.84.1192.168.2.6
                                                            Jan 15, 2025 02:52:29.259082079 CET49863445192.168.2.648.84.84.1
                                                            Jan 15, 2025 02:52:29.259156942 CET49863445192.168.2.648.84.84.1
                                                            Jan 15, 2025 02:52:29.263952971 CET4454986348.84.84.1192.168.2.6
                                                            Jan 15, 2025 02:52:31.251605034 CET49893445192.168.2.670.83.190.160
                                                            Jan 15, 2025 02:52:31.256463051 CET4454989370.83.190.160192.168.2.6
                                                            Jan 15, 2025 02:52:31.256576061 CET49893445192.168.2.670.83.190.160
                                                            Jan 15, 2025 02:52:31.256633997 CET49893445192.168.2.670.83.190.160
                                                            Jan 15, 2025 02:52:31.256923914 CET49894445192.168.2.670.83.190.1
                                                            Jan 15, 2025 02:52:31.261630058 CET4454989370.83.190.160192.168.2.6
                                                            Jan 15, 2025 02:52:31.261714935 CET4454989470.83.190.1192.168.2.6
                                                            Jan 15, 2025 02:52:31.261749029 CET49893445192.168.2.670.83.190.160
                                                            Jan 15, 2025 02:52:31.261816025 CET49894445192.168.2.670.83.190.1
                                                            Jan 15, 2025 02:52:31.261899948 CET49894445192.168.2.670.83.190.1
                                                            Jan 15, 2025 02:52:31.263271093 CET49895445192.168.2.670.83.190.1
                                                            Jan 15, 2025 02:52:31.266880035 CET4454989470.83.190.1192.168.2.6
                                                            Jan 15, 2025 02:52:31.266949892 CET49894445192.168.2.670.83.190.1
                                                            Jan 15, 2025 02:52:31.268161058 CET4454989570.83.190.1192.168.2.6
                                                            Jan 15, 2025 02:52:31.268318892 CET49895445192.168.2.670.83.190.1
                                                            Jan 15, 2025 02:52:31.268318892 CET49895445192.168.2.670.83.190.1
                                                            Jan 15, 2025 02:52:31.273221016 CET4454989570.83.190.1192.168.2.6
                                                            Jan 15, 2025 02:52:33.266266108 CET49927445192.168.2.688.17.75.220
                                                            Jan 15, 2025 02:52:33.271104097 CET4454992788.17.75.220192.168.2.6
                                                            Jan 15, 2025 02:52:33.271204948 CET49927445192.168.2.688.17.75.220
                                                            Jan 15, 2025 02:52:33.271204948 CET49927445192.168.2.688.17.75.220
                                                            Jan 15, 2025 02:52:33.271384954 CET49928445192.168.2.688.17.75.1
                                                            Jan 15, 2025 02:52:33.276209116 CET4454992888.17.75.1192.168.2.6
                                                            Jan 15, 2025 02:52:33.276221037 CET4454992788.17.75.220192.168.2.6
                                                            Jan 15, 2025 02:52:33.276290894 CET49927445192.168.2.688.17.75.220
                                                            Jan 15, 2025 02:52:33.276310921 CET49928445192.168.2.688.17.75.1
                                                            Jan 15, 2025 02:52:33.276312113 CET49928445192.168.2.688.17.75.1
                                                            Jan 15, 2025 02:52:33.277236938 CET49929445192.168.2.688.17.75.1
                                                            Jan 15, 2025 02:52:33.281305075 CET4454992888.17.75.1192.168.2.6
                                                            Jan 15, 2025 02:52:33.281373024 CET49928445192.168.2.688.17.75.1
                                                            Jan 15, 2025 02:52:33.282001019 CET4454992988.17.75.1192.168.2.6
                                                            Jan 15, 2025 02:52:33.282097101 CET49929445192.168.2.688.17.75.1
                                                            Jan 15, 2025 02:52:33.282097101 CET49929445192.168.2.688.17.75.1
                                                            Jan 15, 2025 02:52:33.286876917 CET4454992988.17.75.1192.168.2.6
                                                            Jan 15, 2025 02:52:35.282216072 CET49960445192.168.2.6113.99.161.80
                                                            Jan 15, 2025 02:52:35.428796053 CET44549960113.99.161.80192.168.2.6
                                                            Jan 15, 2025 02:52:35.428864002 CET49960445192.168.2.6113.99.161.80
                                                            Jan 15, 2025 02:52:35.428963900 CET49960445192.168.2.6113.99.161.80
                                                            Jan 15, 2025 02:52:35.429152966 CET49964445192.168.2.6113.99.161.1
                                                            Jan 15, 2025 02:52:35.435812950 CET44549964113.99.161.1192.168.2.6
                                                            Jan 15, 2025 02:52:35.435874939 CET49964445192.168.2.6113.99.161.1
                                                            Jan 15, 2025 02:52:35.435961008 CET44549960113.99.161.80192.168.2.6
                                                            Jan 15, 2025 02:52:35.436014891 CET49960445192.168.2.6113.99.161.80
                                                            Jan 15, 2025 02:52:35.437314987 CET49964445192.168.2.6113.99.161.1
                                                            Jan 15, 2025 02:52:35.442281008 CET44549964113.99.161.1192.168.2.6
                                                            Jan 15, 2025 02:52:35.442326069 CET49964445192.168.2.6113.99.161.1
                                                            Jan 15, 2025 02:52:35.444420099 CET49966445192.168.2.6113.99.161.1
                                                            Jan 15, 2025 02:52:35.449137926 CET44549966113.99.161.1192.168.2.6
                                                            Jan 15, 2025 02:52:35.449197054 CET49966445192.168.2.6113.99.161.1
                                                            Jan 15, 2025 02:52:35.449250937 CET49966445192.168.2.6113.99.161.1
                                                            Jan 15, 2025 02:52:35.454071045 CET44549966113.99.161.1192.168.2.6
                                                            Jan 15, 2025 02:52:37.297022104 CET49996445192.168.2.6134.252.241.191
                                                            Jan 15, 2025 02:52:37.302176952 CET44549996134.252.241.191192.168.2.6
                                                            Jan 15, 2025 02:52:37.302339077 CET49996445192.168.2.6134.252.241.191
                                                            Jan 15, 2025 02:52:37.302339077 CET49996445192.168.2.6134.252.241.191
                                                            Jan 15, 2025 02:52:37.302536011 CET49997445192.168.2.6134.252.241.1
                                                            Jan 15, 2025 02:52:37.307379961 CET44549997134.252.241.1192.168.2.6
                                                            Jan 15, 2025 02:52:37.307426929 CET44549996134.252.241.191192.168.2.6
                                                            Jan 15, 2025 02:52:37.307502985 CET49996445192.168.2.6134.252.241.191
                                                            Jan 15, 2025 02:52:37.307507038 CET49997445192.168.2.6134.252.241.1
                                                            Jan 15, 2025 02:52:37.307591915 CET49997445192.168.2.6134.252.241.1
                                                            Jan 15, 2025 02:52:37.307986021 CET49998445192.168.2.6134.252.241.1
                                                            Jan 15, 2025 02:52:37.312510967 CET44549997134.252.241.1192.168.2.6
                                                            Jan 15, 2025 02:52:37.312566042 CET49997445192.168.2.6134.252.241.1
                                                            Jan 15, 2025 02:52:37.312891960 CET44549998134.252.241.1192.168.2.6
                                                            Jan 15, 2025 02:52:37.312997103 CET49998445192.168.2.6134.252.241.1
                                                            Jan 15, 2025 02:52:37.313014030 CET49998445192.168.2.6134.252.241.1
                                                            Jan 15, 2025 02:52:37.317765951 CET44549998134.252.241.1192.168.2.6
                                                            Jan 15, 2025 02:52:39.312418938 CET50036445192.168.2.644.142.202.224
                                                            Jan 15, 2025 02:52:39.317238092 CET4455003644.142.202.224192.168.2.6
                                                            Jan 15, 2025 02:52:39.317450047 CET50036445192.168.2.644.142.202.224
                                                            Jan 15, 2025 02:52:39.317451000 CET50036445192.168.2.644.142.202.224
                                                            Jan 15, 2025 02:52:39.317472935 CET50037445192.168.2.644.142.202.1
                                                            Jan 15, 2025 02:52:39.322324038 CET4455003744.142.202.1192.168.2.6
                                                            Jan 15, 2025 02:52:39.322396040 CET50037445192.168.2.644.142.202.1
                                                            Jan 15, 2025 02:52:39.322434902 CET50037445192.168.2.644.142.202.1
                                                            Jan 15, 2025 02:52:39.322463989 CET4455003644.142.202.224192.168.2.6
                                                            Jan 15, 2025 02:52:39.322525024 CET50036445192.168.2.644.142.202.224
                                                            Jan 15, 2025 02:52:39.322716951 CET50038445192.168.2.644.142.202.1
                                                            Jan 15, 2025 02:52:39.327370882 CET4455003744.142.202.1192.168.2.6
                                                            Jan 15, 2025 02:52:39.327447891 CET50037445192.168.2.644.142.202.1
                                                            Jan 15, 2025 02:52:39.327461958 CET4455003844.142.202.1192.168.2.6
                                                            Jan 15, 2025 02:52:39.327584982 CET50038445192.168.2.644.142.202.1
                                                            Jan 15, 2025 02:52:39.327584982 CET50038445192.168.2.644.142.202.1
                                                            Jan 15, 2025 02:52:39.332344055 CET4455003844.142.202.1192.168.2.6
                                                            Jan 15, 2025 02:52:41.352875948 CET50068445192.168.2.679.149.62.181
                                                            Jan 15, 2025 02:52:41.357845068 CET4455006879.149.62.181192.168.2.6
                                                            Jan 15, 2025 02:52:41.357937098 CET50068445192.168.2.679.149.62.181
                                                            Jan 15, 2025 02:52:41.360250950 CET50068445192.168.2.679.149.62.181
                                                            Jan 15, 2025 02:52:41.360759020 CET50069445192.168.2.679.149.62.1
                                                            Jan 15, 2025 02:52:41.366178036 CET4455006879.149.62.181192.168.2.6
                                                            Jan 15, 2025 02:52:41.366200924 CET4455006979.149.62.1192.168.2.6
                                                            Jan 15, 2025 02:52:41.366255045 CET50068445192.168.2.679.149.62.181
                                                            Jan 15, 2025 02:52:41.366321087 CET50069445192.168.2.679.149.62.1
                                                            Jan 15, 2025 02:52:41.367311001 CET50069445192.168.2.679.149.62.1
                                                            Jan 15, 2025 02:52:41.367511034 CET50070445192.168.2.679.149.62.1
                                                            Jan 15, 2025 02:52:41.372167110 CET4455006979.149.62.1192.168.2.6
                                                            Jan 15, 2025 02:52:41.372216940 CET50069445192.168.2.679.149.62.1
                                                            Jan 15, 2025 02:52:41.372407913 CET4455007079.149.62.1192.168.2.6
                                                            Jan 15, 2025 02:52:41.372467041 CET50070445192.168.2.679.149.62.1
                                                            Jan 15, 2025 02:52:41.374228954 CET50070445192.168.2.679.149.62.1
                                                            Jan 15, 2025 02:52:41.379060984 CET4455007079.149.62.1192.168.2.6
                                                            Jan 15, 2025 02:52:43.360568047 CET50100445192.168.2.68.114.55.147
                                                            Jan 15, 2025 02:52:43.365582943 CET445501008.114.55.147192.168.2.6
                                                            Jan 15, 2025 02:52:43.365916014 CET50100445192.168.2.68.114.55.147
                                                            Jan 15, 2025 02:52:43.365916014 CET50100445192.168.2.68.114.55.147
                                                            Jan 15, 2025 02:52:43.366055965 CET50101445192.168.2.68.114.55.1
                                                            Jan 15, 2025 02:52:43.370789051 CET445501008.114.55.147192.168.2.6
                                                            Jan 15, 2025 02:52:43.370877981 CET445501018.114.55.1192.168.2.6
                                                            Jan 15, 2025 02:52:43.370938063 CET50100445192.168.2.68.114.55.147
                                                            Jan 15, 2025 02:52:43.370959044 CET50101445192.168.2.68.114.55.1
                                                            Jan 15, 2025 02:52:43.371042013 CET50101445192.168.2.68.114.55.1
                                                            Jan 15, 2025 02:52:43.371336937 CET50102445192.168.2.68.114.55.1
                                                            Jan 15, 2025 02:52:43.375909090 CET445501018.114.55.1192.168.2.6
                                                            Jan 15, 2025 02:52:43.376009941 CET50101445192.168.2.68.114.55.1
                                                            Jan 15, 2025 02:52:43.376200914 CET445501028.114.55.1192.168.2.6
                                                            Jan 15, 2025 02:52:43.376275063 CET50102445192.168.2.68.114.55.1
                                                            Jan 15, 2025 02:52:43.376317024 CET50102445192.168.2.68.114.55.1
                                                            Jan 15, 2025 02:52:43.381125927 CET445501028.114.55.1192.168.2.6
                                                            Jan 15, 2025 02:52:45.374861002 CET50131445192.168.2.6102.114.25.98
                                                            Jan 15, 2025 02:52:45.379826069 CET44550131102.114.25.98192.168.2.6
                                                            Jan 15, 2025 02:52:45.379919052 CET50131445192.168.2.6102.114.25.98
                                                            Jan 15, 2025 02:52:45.379980087 CET50131445192.168.2.6102.114.25.98
                                                            Jan 15, 2025 02:52:45.380160093 CET50132445192.168.2.6102.114.25.1
                                                            Jan 15, 2025 02:52:45.385804892 CET44550132102.114.25.1192.168.2.6
                                                            Jan 15, 2025 02:52:45.385837078 CET44550131102.114.25.98192.168.2.6
                                                            Jan 15, 2025 02:52:45.385875940 CET50132445192.168.2.6102.114.25.1
                                                            Jan 15, 2025 02:52:45.385901928 CET50131445192.168.2.6102.114.25.98
                                                            Jan 15, 2025 02:52:45.385994911 CET50132445192.168.2.6102.114.25.1
                                                            Jan 15, 2025 02:52:45.386392117 CET50134445192.168.2.6102.114.25.1
                                                            Jan 15, 2025 02:52:45.391746998 CET44550132102.114.25.1192.168.2.6
                                                            Jan 15, 2025 02:52:45.391851902 CET50132445192.168.2.6102.114.25.1
                                                            Jan 15, 2025 02:52:45.391937017 CET44550134102.114.25.1192.168.2.6
                                                            Jan 15, 2025 02:52:45.392030954 CET50134445192.168.2.6102.114.25.1
                                                            Jan 15, 2025 02:52:45.392030954 CET50134445192.168.2.6102.114.25.1
                                                            Jan 15, 2025 02:52:45.397542000 CET44550134102.114.25.1192.168.2.6
                                                            Jan 15, 2025 02:52:46.606966972 CET44549787147.174.249.1192.168.2.6
                                                            Jan 15, 2025 02:52:46.607033968 CET49787445192.168.2.6147.174.249.1
                                                            Jan 15, 2025 02:52:46.607137918 CET49787445192.168.2.6147.174.249.1
                                                            Jan 15, 2025 02:52:46.607234001 CET49787445192.168.2.6147.174.249.1
                                                            Jan 15, 2025 02:52:46.611974001 CET44549787147.174.249.1192.168.2.6
                                                            Jan 15, 2025 02:52:46.612055063 CET44549787147.174.249.1192.168.2.6
                                                            Jan 15, 2025 02:52:47.391393900 CET50169445192.168.2.6114.249.64.73
                                                            Jan 15, 2025 02:52:47.396292925 CET44550169114.249.64.73192.168.2.6
                                                            Jan 15, 2025 02:52:47.396370888 CET50169445192.168.2.6114.249.64.73
                                                            Jan 15, 2025 02:52:47.396507025 CET50169445192.168.2.6114.249.64.73
                                                            Jan 15, 2025 02:52:47.396584034 CET50170445192.168.2.6114.249.64.1
                                                            Jan 15, 2025 02:52:47.401349068 CET44550169114.249.64.73192.168.2.6
                                                            Jan 15, 2025 02:52:47.401375055 CET44550170114.249.64.1192.168.2.6
                                                            Jan 15, 2025 02:52:47.401395082 CET50169445192.168.2.6114.249.64.73
                                                            Jan 15, 2025 02:52:47.401442051 CET50170445192.168.2.6114.249.64.1
                                                            Jan 15, 2025 02:52:47.401735067 CET50170445192.168.2.6114.249.64.1
                                                            Jan 15, 2025 02:52:47.401735067 CET50171445192.168.2.6114.249.64.1
                                                            Jan 15, 2025 02:52:47.406573057 CET44550170114.249.64.1192.168.2.6
                                                            Jan 15, 2025 02:52:47.406586885 CET44550171114.249.64.1192.168.2.6
                                                            Jan 15, 2025 02:52:47.406641006 CET50170445192.168.2.6114.249.64.1
                                                            Jan 15, 2025 02:52:47.406677961 CET50171445192.168.2.6114.249.64.1
                                                            Jan 15, 2025 02:52:47.406702995 CET50171445192.168.2.6114.249.64.1
                                                            Jan 15, 2025 02:52:47.411565065 CET44550171114.249.64.1192.168.2.6
                                                            Jan 15, 2025 02:52:47.505811930 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:47.505826950 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:47.505985022 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:47.506654024 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:47.506669044 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:47.506705999 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:47.506717920 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:47.506864071 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:47.507765055 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:47.507777929 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:47.530633926 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:47.530644894 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:47.530797958 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:47.534562111 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:47.534573078 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:47.553637981 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:47.553647995 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:47.553795099 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:47.554169893 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:47.554181099 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.074783087 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.074857950 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.075412989 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.075570107 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.106894970 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.106981039 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.109225988 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.109306097 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.135870934 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.135885954 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.136388063 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.136396885 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.136439085 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.136450052 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.136590958 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.136596918 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.136652946 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.136668921 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.136809111 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.136817932 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.136838913 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.136850119 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.136923075 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.137001991 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.137012959 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.137017965 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.137072086 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.137115002 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.137361050 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.137525082 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.137567997 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.137631893 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.239360094 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.239408970 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.239434958 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.239453077 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.239469051 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.239533901 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.239535093 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.239573002 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.239636898 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.239636898 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.244987011 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.245021105 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.245038033 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.245064020 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.245074034 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.245096922 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.245140076 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.326309919 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.326385021 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.326419115 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.326442957 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.326467037 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.326486111 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.326742887 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.326790094 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.326814890 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.326822996 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.326867104 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.326867104 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.331568956 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.331590891 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.331634045 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.331648111 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.331661940 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.331876040 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.333539963 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.333559036 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.333587885 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.333595991 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.333617926 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.333632946 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.354219913 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.354276896 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.354314089 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.354331970 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.354346991 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.354374886 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.354696035 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.354757071 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.354824066 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.354851007 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.354892015 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.355233908 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.355256081 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.355298042 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.355333090 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.355338097 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.355539083 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.355560064 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.355598927 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.355601072 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.355638027 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.355644941 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.356002092 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.356065035 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.356070042 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.356539011 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.356602907 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.411973000 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.412048101 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.412101030 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.412115097 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.412134886 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.412157059 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.412214994 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.412271023 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.412326097 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.412326097 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.412333965 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.412446976 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.413616896 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.413675070 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.413718939 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.413724899 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.413774014 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.413774014 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.413945913 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.413991928 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.414051056 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.414051056 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.414057970 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.414134979 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.422068119 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.422086954 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.422147989 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.422164917 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.422203064 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.423000097 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.423016071 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.423058033 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.423062086 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.423084974 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.423099041 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.423476934 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.423494101 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.423531055 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.423536062 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.423557997 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.423574924 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.425049067 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.425065041 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.425100088 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.425106049 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.425131083 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.425146103 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.437784910 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.437820911 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.437858105 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.437871933 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.437902927 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.437912941 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.437927961 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.437961102 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.437973022 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.437999964 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.438039064 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.438062906 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.438066959 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.438092947 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.438112020 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.438141108 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.438149929 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.438191891 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.439378023 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.439440966 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.439448118 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.439490080 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.439888000 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.439941883 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.439950943 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.439990997 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.440392971 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.440460920 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.440468073 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.440747976 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.440757036 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.440815926 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.440824032 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.440874100 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.496690035 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.496761084 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.496809959 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.496824026 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.496848106 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.496912956 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.497400999 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.497445107 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.497476101 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.497492075 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.497534037 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.497534037 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.498174906 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.498223066 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.498306990 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.498306990 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.498315096 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.498440981 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.498956919 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.498997927 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.499090910 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.499090910 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.499099016 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.499227047 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.499954939 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.499996901 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.500046968 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.500053883 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.500092030 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.500092030 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.500901937 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.500945091 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.501029015 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.501029015 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.501036882 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.501291037 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.501854897 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.501895905 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.501936913 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.501944065 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.501972914 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.502058029 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.510766983 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.510803938 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.510853052 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.510857105 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.510907888 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.511210918 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.511228085 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.511260986 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.511270046 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.511295080 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.511305094 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.511935949 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.511959076 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.511995077 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.512001038 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.512025118 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.512039900 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.512923956 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.512944937 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.512976885 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.512981892 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.513029099 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.513808966 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.513824940 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.513865948 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.513870955 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.513900995 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.513917923 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.514815092 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.514831066 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.514883041 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.514888048 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.514942884 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.515700102 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.515719891 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.515793085 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.515796900 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.515830994 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.523372889 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.523457050 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.523463011 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.523530006 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.523844957 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.523845911 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.523914099 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.523936987 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.523962021 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.523968935 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.523972034 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.524014950 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.524369001 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.524378061 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.524446011 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.524445057 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.524451971 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.524456024 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.524487019 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.524508953 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.524538040 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.524600029 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.524605989 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.524733067 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.524988890 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.525043964 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.525053024 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.525089025 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.525542021 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.525603056 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.525609016 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.525610924 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.525667906 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.525671005 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.525680065 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.525727034 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.526542902 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.526598930 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.526611090 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.526618958 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.526653051 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.526663065 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.526669979 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.526700974 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.527451038 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.527523994 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.527529955 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.527565002 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.527597904 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.527632952 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.527642965 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.527674913 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.527683020 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.527707100 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.527738094 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.527762890 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.527769089 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.527808905 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.528373003 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.528466940 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.528475046 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.528516054 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.566186905 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.566307068 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.566313982 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.566359997 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.583524942 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.583590984 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.583633900 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.583650112 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.583702087 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.583702087 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.583794117 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.583846092 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.583862066 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.583877087 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.583924055 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.583924055 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.583997965 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.584048033 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.584058046 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.584079027 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.584132910 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.584132910 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.584178925 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.584223986 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.584254980 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.584274054 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.584311962 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.584311962 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.588182926 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.588226080 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.588273048 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.588280916 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.588326931 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.588326931 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.588584900 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.588625908 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.588701010 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.588701010 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.588709116 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.588749886 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.588784933 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.588836908 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.588870049 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.588876963 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.588921070 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.588921070 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.589004993 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.589055061 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.589103937 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.589111090 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.589221954 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.589221954 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.600864887 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.600884914 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.600948095 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.600955963 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.601011038 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.601300955 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.601320982 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.601376057 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.601382017 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.601460934 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.601866007 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.601881981 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.601917028 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.601922035 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.601943970 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.601963997 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.602066994 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.602087021 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.602114916 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.602123022 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.602148056 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.602161884 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.602727890 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.602744102 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.602792978 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.602797031 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.602828026 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.602844954 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.602849007 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.602859974 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.602878094 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.602912903 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.603733063 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.603750944 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.603787899 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.603794098 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.603817940 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.603838921 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.610035896 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.610114098 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.610121012 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.610219955 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.610430002 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.610491991 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.610498905 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.610611916 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.610878944 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.610946894 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.610953093 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.610991955 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.610995054 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.611080885 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.611085892 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.611084938 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.611102104 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.611103058 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.611157894 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.611161947 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.611232042 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.611298084 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.611305952 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.611345053 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.611478090 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.611541986 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.611547947 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.611624002 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.611766100 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.611824036 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.611829996 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.611870050 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.612799883 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.612883091 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.612890959 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.612927914 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.612997055 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.613054991 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.613063097 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.613110065 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.613111973 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.613167048 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.613173962 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.613178968 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.613230944 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.613233089 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.613240004 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.613253117 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.613265991 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.613285065 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.613292933 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.613318920 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.613321066 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.613325119 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.613342047 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.613347054 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.613372087 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.613382101 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.613451004 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.613519907 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.613526106 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.613563061 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.613568068 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.613596916 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.613631010 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.613642931 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.613646984 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.613683939 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.613750935 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.613753080 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.613761902 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.613804102 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.613806963 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.613831043 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.613862991 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.613887072 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.613892078 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.614003897 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.614487886 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.614554882 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.614562035 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.614619970 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.614682913 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.614696026 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.614736080 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.614799976 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.614806890 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.614856958 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.616111040 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.616192102 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.616200924 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.616223097 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.616251945 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.616261005 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.616277933 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.616307020 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.616919994 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.616987944 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.617002010 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.617043972 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.617046118 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.617069006 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.617101908 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.617130041 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.617135048 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.617268085 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.617798090 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.617862940 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.617872000 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.617908955 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.617918015 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.617939949 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.617993116 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.618007898 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.618012905 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.618052006 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.621659040 CET44549823117.78.75.1192.168.2.6
                                                            Jan 15, 2025 02:52:48.621747017 CET49823445192.168.2.6117.78.75.1
                                                            Jan 15, 2025 02:52:48.621778011 CET49823445192.168.2.6117.78.75.1
                                                            Jan 15, 2025 02:52:48.621834993 CET49823445192.168.2.6117.78.75.1
                                                            Jan 15, 2025 02:52:48.626631975 CET44549823117.78.75.1192.168.2.6
                                                            Jan 15, 2025 02:52:48.626641035 CET44549823117.78.75.1192.168.2.6
                                                            Jan 15, 2025 02:52:48.647270918 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.647325993 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.647336960 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.647362947 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.647389889 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.647423983 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.653266907 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.653327942 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.653333902 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.653376102 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.653587103 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.653644085 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.653654099 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.653815985 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.670769930 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.670838118 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.670902967 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.670913935 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.670953989 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.670953989 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.671066046 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.671112061 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.671130896 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.671139956 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.671169996 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.671184063 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.671350956 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.671395063 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.671472073 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.671472073 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.671479940 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.671766043 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.671837091 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.671891928 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.671911001 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.671917915 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.671967030 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.671967030 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.672050953 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.672147036 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.672153950 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.672225952 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.672230005 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.672292948 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.685286999 CET50176443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.685307980 CET44350176150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.692019939 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.692044020 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.692101955 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.692111969 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.692148924 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.692164898 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.692348003 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.692413092 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.692426920 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.692446947 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.696252108 CET50177443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.696269035 CET44350177150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.696722984 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.696791887 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.696800947 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.696856022 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.696974039 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.697037935 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.697045088 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.697109938 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.697168112 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.697174072 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.697211027 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.697235107 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.697302103 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.697308064 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.697391987 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.697444916 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.697451115 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.697479010 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.697655916 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.697724104 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.697731018 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.697745085 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.697766066 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.697798967 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.697805882 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.697870970 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.697871923 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.697881937 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.697967052 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.698406935 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.698465109 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.698473930 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.698508978 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.698594093 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.698594093 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.698618889 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.698669910 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.698679924 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.698688030 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.698760986 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.698791027 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.698831081 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.699083090 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.699150085 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.699158907 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.699208021 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.699218035 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.699244976 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.699301004 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.699309111 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.699388981 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.699398994 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.699412107 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.699440002 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.699464083 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.699469090 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.699595928 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.699647903 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.699662924 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.699671030 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.699702024 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.699709892 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.699726105 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.699752092 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.699858904 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.699915886 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.699923992 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.699938059 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.699964046 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.699970007 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.700001955 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.700007915 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.700030088 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.700038910 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.700081110 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.700109959 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.700165033 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.700191021 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.700200081 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.700272083 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.700432062 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.700494051 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.700500965 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.700526953 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.700546026 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.700546026 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.700568914 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.700593948 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.700601101 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.700613022 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.700615883 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.700622082 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.700635910 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.700643063 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.700655937 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.700678110 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.700680017 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.700695038 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.700746059 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.700751066 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.700772047 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.700778961 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.700823069 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.700824022 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.700841904 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.700875998 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.700896978 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.700902939 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.700948000 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.700952053 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.701711893 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.701786995 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.701795101 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.701833963 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.701905012 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.701961994 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.701967955 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.702013969 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.702024937 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.702059031 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.702061892 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.702099085 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.712521076 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.712590933 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.712661982 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.713699102 CET50179443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.713715076 CET44350179150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.714436054 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.714466095 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:48.720843077 CET50175443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:48.720861912 CET44350175150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.115149975 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.115175962 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.115227938 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.116055012 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.116067886 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.351742029 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.351845980 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.352324963 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.352356911 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.352606058 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.352619886 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.406295061 CET50214445192.168.2.6222.133.228.110
                                                            Jan 15, 2025 02:52:49.411119938 CET44550214222.133.228.110192.168.2.6
                                                            Jan 15, 2025 02:52:49.411189079 CET50214445192.168.2.6222.133.228.110
                                                            Jan 15, 2025 02:52:49.411216021 CET50214445192.168.2.6222.133.228.110
                                                            Jan 15, 2025 02:52:49.411358118 CET50215445192.168.2.6222.133.228.1
                                                            Jan 15, 2025 02:52:49.416204929 CET44550215222.133.228.1192.168.2.6
                                                            Jan 15, 2025 02:52:49.416224003 CET44550214222.133.228.110192.168.2.6
                                                            Jan 15, 2025 02:52:49.416279078 CET50215445192.168.2.6222.133.228.1
                                                            Jan 15, 2025 02:52:49.416393042 CET50214445192.168.2.6222.133.228.110
                                                            Jan 15, 2025 02:52:49.416393042 CET50215445192.168.2.6222.133.228.1
                                                            Jan 15, 2025 02:52:49.416615009 CET50216445192.168.2.6222.133.228.1
                                                            Jan 15, 2025 02:52:49.421233892 CET44550215222.133.228.1192.168.2.6
                                                            Jan 15, 2025 02:52:49.421319008 CET50215445192.168.2.6222.133.228.1
                                                            Jan 15, 2025 02:52:49.421499014 CET44550216222.133.228.1192.168.2.6
                                                            Jan 15, 2025 02:52:49.421703100 CET50216445192.168.2.6222.133.228.1
                                                            Jan 15, 2025 02:52:49.421745062 CET50216445192.168.2.6222.133.228.1
                                                            Jan 15, 2025 02:52:49.426510096 CET44550216222.133.228.1192.168.2.6
                                                            Jan 15, 2025 02:52:49.471710920 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.471734047 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.471746922 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.471772909 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.471806049 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.471826077 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.471889019 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.559727907 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.559750080 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.559817076 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.559854984 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.559885025 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.559917927 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.561769009 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.561785936 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.561835051 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.561849117 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.561887026 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.561908007 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.609154940 CET50220445192.168.2.6147.174.249.1
                                                            Jan 15, 2025 02:52:49.613966942 CET44550220147.174.249.1192.168.2.6
                                                            Jan 15, 2025 02:52:49.614031076 CET50220445192.168.2.6147.174.249.1
                                                            Jan 15, 2025 02:52:49.614100933 CET50220445192.168.2.6147.174.249.1
                                                            Jan 15, 2025 02:52:49.618897915 CET44550220147.174.249.1192.168.2.6
                                                            Jan 15, 2025 02:52:49.639137030 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.639182091 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.639249086 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.639338017 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.639380932 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.639413118 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.648256063 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.648272038 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.648344994 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.648360014 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.648413897 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.649833918 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.649847984 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.650028944 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.650043011 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.650099993 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.651561022 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.651578903 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.651669025 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.651683092 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.651736021 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.679920912 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.679982901 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.680339098 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.680344105 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.680568933 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.680573940 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.727962017 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.728009939 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.728050947 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.728075981 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.728105068 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.728135109 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.729178905 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.729224920 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.729265928 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.729280949 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.729315042 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.729337931 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.737011909 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.737071991 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.737098932 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.737112999 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.737140894 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.737164021 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.737857103 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.737901926 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.737953901 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.737966061 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.737996101 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.738013983 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.739141941 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.739182949 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.739212990 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.739226103 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.739259958 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.739279985 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.742292881 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.742332935 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.742382050 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.742394924 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.742422104 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.742456913 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.742463112 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.742491961 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.742531061 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.742554903 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.742563009 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.742584944 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.742621899 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.742645979 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.816445112 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.816458941 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.816524029 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.816541910 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.816570997 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.816596031 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.817039013 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.817051888 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.817101002 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.817114115 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.817142010 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.817162991 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.825956106 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.825998068 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.826051950 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.826066017 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.826097012 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.826122046 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.826467991 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.826508045 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.826539040 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.826550961 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.826577902 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.826620102 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.826642990 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.826684952 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.826704979 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.826718092 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.826749086 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.826770067 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.828149080 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.828188896 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.828241110 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.828253031 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.828313112 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.828331947 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.828361988 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.828378916 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.828392982 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.828438044 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.828455925 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.896440983 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.896509886 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.896539927 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.896557093 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.896573067 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.896609068 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.897423983 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.897444963 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.897500992 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.897531986 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.897537947 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.897656918 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.898058891 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.898125887 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.904383898 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.904402018 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.904488087 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.904556990 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.904620886 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.904634953 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.904653072 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.904695988 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.904711008 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.904747963 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.904782057 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.905147076 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.905162096 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.905234098 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.905247927 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.905299902 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.914144993 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.914160013 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.914236069 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.914247990 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.914300919 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.914908886 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.914925098 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.914999008 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.915010929 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.915061951 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.915172100 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.915184975 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.915247917 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.915260077 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.915277958 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.915297985 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.915309906 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.915328026 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.915378094 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.915379047 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.915379047 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.915703058 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.915716887 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.915791035 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.915805101 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.915863037 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.985358953 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.985445976 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.985456944 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.985496998 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.985656977 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.985723972 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.985730886 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.985770941 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.986463070 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.986529112 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.986536980 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.986583948 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.987267017 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.987329960 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.987337112 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.987375975 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.992898941 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.992927074 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.993011951 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.993093014 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.993201017 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.993355989 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.993371964 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.993417025 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.993433952 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.993468046 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.993509054 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.993679047 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.993695021 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.993750095 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:49.993762970 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:49.993815899 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.004555941 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.004573107 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.004645109 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.004661083 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.004720926 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.005748987 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.005764008 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.005831957 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.005845070 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.005882978 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.005898952 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.005909920 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.005928040 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.005959988 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.005959988 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.005984068 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.006345987 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.006360054 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.006413937 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.006431103 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.006455898 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.006674051 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.006691933 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.006742001 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.006742001 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.006757021 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.006791115 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.006808996 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.047034025 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.047077894 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.047112942 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.047135115 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.047173977 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.047194004 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.047211885 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.047257900 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.057081938 CET50199443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.057112932 CET44350199150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.075881958 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.075972080 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.075988054 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.076031923 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.076113939 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.076174021 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.076180935 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.076220036 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.076807976 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.076870918 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.076880932 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.076920033 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.077606916 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.077666044 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.077672958 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.077723980 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.077749968 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.077809095 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.077816963 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.077857018 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.078757048 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.078821898 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.078830004 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.078866005 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.078888893 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.078903913 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.078927040 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.078958035 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.079756021 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.079813957 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.079822063 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.079864025 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.162868977 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.162954092 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.162961960 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.163003922 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.163054943 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.163117886 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.163125992 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.163181067 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.163476944 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.163552046 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.163558960 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.163595915 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.164098978 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.164165020 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.164171934 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.164207935 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.164218903 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.164247036 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.164278984 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.164307117 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.164310932 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.164376020 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.165029049 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.165085077 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.165092945 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.165128946 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.165142059 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.165204048 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.165210962 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.165249109 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.165910006 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.165978909 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.165986061 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.166032076 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.166032076 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.166054964 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.166086912 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.166115999 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.166121006 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.166238070 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.166846991 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.166919947 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.166928053 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.166970968 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.166970968 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.166997910 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.167026043 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.167058945 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.167063951 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.167237043 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.167788982 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.167864084 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.167871952 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.167907953 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.167927980 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.167999983 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.168010950 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.168051004 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.168673038 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.168745041 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.168751955 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.168791056 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.207093000 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.207169056 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.207179070 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.207218885 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.252191067 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.252279997 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.252290010 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.252331972 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.252485991 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.252564907 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.252571106 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.252712965 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.252772093 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.252779007 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.252810001 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.252845049 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.252904892 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.252912045 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.252949953 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.253024101 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.253127098 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.253129005 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.253158092 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.253186941 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.253216028 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.253222942 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.253294945 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.253360987 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.253369093 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.253519058 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.253577948 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.253633022 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.253638983 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.253689051 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.253704071 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.253762007 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.253768921 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.253808975 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.253825903 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.253895998 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.253902912 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.253942966 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.254503012 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.254575014 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.254581928 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.254621983 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.254628897 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.254657030 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.254686117 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.254713058 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.254717112 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.254766941 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.254786968 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.254849911 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.254856110 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.254894018 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.254915953 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.254987001 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.254993916 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.255038023 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.295589924 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.295660019 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.295670033 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.295713902 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.340501070 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.340569973 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.340578079 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.340589046 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.340641975 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.340657949 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.340766907 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.340812922 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.340818882 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.340856075 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.341083050 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.341115952 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.341133118 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.341140032 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.341166973 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.341180086 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.341329098 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.341370106 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.341377020 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.341384888 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.341408968 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.341415882 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.341440916 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.341466904 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.341766119 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.341820002 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.341826916 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.341872931 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.345248938 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.345310926 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.345319033 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.345365047 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.345479965 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.345544100 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.345551968 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.345626116 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.345737934 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.345791101 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.345798969 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.345833063 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.345913887 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.345957994 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.345963955 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.345973969 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.345993996 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.345999956 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.346020937 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.346050978 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.346201897 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.346251965 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.346259117 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.346302986 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.346394062 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.346445084 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.346451044 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.346489906 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.384536982 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.384605885 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.384615898 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.384654999 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.429239035 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.429307938 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.429316998 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.429352999 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.429404974 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.429451942 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.429459095 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.429486036 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.429491997 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.429497957 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.429531097 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.429537058 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.429574013 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.429634094 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.429678917 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.429686069 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.429717064 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.429768085 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.429816961 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.429826021 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.429857016 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.429955006 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.430003881 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.430010080 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.430041075 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.430053949 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.430099964 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.430105925 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.430140018 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.430210114 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.430257082 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.430263996 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.430294991 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.430334091 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.430377007 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.430383921 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.430393934 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.430423975 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.430430889 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.430448055 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.430476904 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.430696964 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.430738926 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.430757999 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.430766106 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.430792093 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.430810928 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.430954933 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.431004047 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.431011915 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.431024075 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.431060076 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.431078911 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.431082964 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.431103945 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.431148052 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.431154966 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.431190014 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.473474026 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.473562002 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.473572969 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.473615885 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.534991026 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.535072088 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.535090923 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.535104990 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.535130978 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.535140038 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.535192013 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.535192013 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.535260916 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.535315990 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.535322905 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.535377026 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.535501957 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.535562992 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.535569906 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.535603046 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.535605907 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.535617113 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.535648108 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.535672903 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.535676956 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.535722971 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.535765886 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.535815001 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.535821915 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.535857916 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.535871983 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.535928965 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.535957098 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.535960913 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.536001921 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.536077023 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.536134958 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.536142111 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.536179066 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.536186934 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.536194086 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.536228895 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.536246061 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.536251068 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.536293983 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.536345005 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.536396027 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.536402941 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.536448956 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.536541939 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.536628008 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.536654949 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.536662102 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.536676884 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.536712885 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.536853075 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.536899090 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.536901951 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.536909103 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.536947966 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.536956072 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.536993027 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.536998987 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.537009954 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.537038088 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.537060022 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.537532091 CET50209443192.168.2.6150.171.28.10
                                                            Jan 15, 2025 02:52:50.537540913 CET44350209150.171.28.10192.168.2.6
                                                            Jan 15, 2025 02:52:50.621849060 CET4454986348.84.84.1192.168.2.6
                                                            Jan 15, 2025 02:52:50.623044014 CET49863445192.168.2.648.84.84.1
                                                            Jan 15, 2025 02:52:50.623111010 CET49863445192.168.2.648.84.84.1
                                                            Jan 15, 2025 02:52:50.623167038 CET49863445192.168.2.648.84.84.1
                                                            Jan 15, 2025 02:52:50.627871037 CET4454986348.84.84.1192.168.2.6
                                                            Jan 15, 2025 02:52:50.627926111 CET4454986348.84.84.1192.168.2.6
                                                            Jan 15, 2025 02:52:51.444425106 CET50239445192.168.2.62.190.128.67
                                                            Jan 15, 2025 02:52:51.449438095 CET445502392.190.128.67192.168.2.6
                                                            Jan 15, 2025 02:52:51.449513912 CET50239445192.168.2.62.190.128.67
                                                            Jan 15, 2025 02:52:51.449812889 CET50239445192.168.2.62.190.128.67
                                                            Jan 15, 2025 02:52:51.449989080 CET50240445192.168.2.62.190.128.1
                                                            Jan 15, 2025 02:52:51.454751968 CET445502392.190.128.67192.168.2.6
                                                            Jan 15, 2025 02:52:51.454812050 CET50239445192.168.2.62.190.128.67
                                                            Jan 15, 2025 02:52:51.454823971 CET445502402.190.128.1192.168.2.6
                                                            Jan 15, 2025 02:52:51.454942942 CET50240445192.168.2.62.190.128.1
                                                            Jan 15, 2025 02:52:51.455046892 CET50240445192.168.2.62.190.128.1
                                                            Jan 15, 2025 02:52:51.459459066 CET50241445192.168.2.62.190.128.1
                                                            Jan 15, 2025 02:52:51.459897995 CET445502402.190.128.1192.168.2.6
                                                            Jan 15, 2025 02:52:51.459954977 CET50240445192.168.2.62.190.128.1
                                                            Jan 15, 2025 02:52:51.464448929 CET445502412.190.128.1192.168.2.6
                                                            Jan 15, 2025 02:52:51.465898037 CET50241445192.168.2.62.190.128.1
                                                            Jan 15, 2025 02:52:51.466011047 CET50241445192.168.2.62.190.128.1
                                                            Jan 15, 2025 02:52:51.470837116 CET445502412.190.128.1192.168.2.6
                                                            Jan 15, 2025 02:52:51.625024080 CET50244445192.168.2.6117.78.75.1
                                                            Jan 15, 2025 02:52:51.630002975 CET44550244117.78.75.1192.168.2.6
                                                            Jan 15, 2025 02:52:51.630064011 CET50244445192.168.2.6117.78.75.1
                                                            Jan 15, 2025 02:52:51.630129099 CET50244445192.168.2.6117.78.75.1
                                                            Jan 15, 2025 02:52:51.634910107 CET44550244117.78.75.1192.168.2.6
                                                            Jan 15, 2025 02:52:52.641238928 CET4454989570.83.190.1192.168.2.6
                                                            Jan 15, 2025 02:52:52.641344070 CET49895445192.168.2.670.83.190.1
                                                            Jan 15, 2025 02:52:52.641344070 CET49895445192.168.2.670.83.190.1
                                                            Jan 15, 2025 02:52:52.641398907 CET49895445192.168.2.670.83.190.1
                                                            Jan 15, 2025 02:52:52.646187067 CET4454989570.83.190.1192.168.2.6
                                                            Jan 15, 2025 02:52:52.646200895 CET4454989570.83.190.1192.168.2.6
                                                            Jan 15, 2025 02:52:53.334610939 CET445502412.190.128.1192.168.2.6
                                                            Jan 15, 2025 02:52:53.337347031 CET50241445192.168.2.62.190.128.1
                                                            Jan 15, 2025 02:52:53.337347031 CET50241445192.168.2.62.190.128.1
                                                            Jan 15, 2025 02:52:53.337867975 CET50241445192.168.2.62.190.128.1
                                                            Jan 15, 2025 02:52:53.342209101 CET445502412.190.128.1192.168.2.6
                                                            Jan 15, 2025 02:52:53.342598915 CET445502412.190.128.1192.168.2.6
                                                            Jan 15, 2025 02:52:53.437421083 CET50254445192.168.2.630.7.203.119
                                                            Jan 15, 2025 02:52:53.442301989 CET4455025430.7.203.119192.168.2.6
                                                            Jan 15, 2025 02:52:53.442401886 CET50254445192.168.2.630.7.203.119
                                                            Jan 15, 2025 02:52:53.442401886 CET50254445192.168.2.630.7.203.119
                                                            Jan 15, 2025 02:52:53.442537069 CET50255445192.168.2.630.7.203.1
                                                            Jan 15, 2025 02:52:53.447273016 CET4455025530.7.203.1192.168.2.6
                                                            Jan 15, 2025 02:52:53.447330952 CET4455025430.7.203.119192.168.2.6
                                                            Jan 15, 2025 02:52:53.447357893 CET50255445192.168.2.630.7.203.1
                                                            Jan 15, 2025 02:52:53.447357893 CET50255445192.168.2.630.7.203.1
                                                            Jan 15, 2025 02:52:53.447510958 CET50254445192.168.2.630.7.203.119
                                                            Jan 15, 2025 02:52:53.447649002 CET50256445192.168.2.630.7.203.1
                                                            Jan 15, 2025 02:52:53.454602003 CET4455025530.7.203.1192.168.2.6
                                                            Jan 15, 2025 02:52:53.454617977 CET4455025630.7.203.1192.168.2.6
                                                            Jan 15, 2025 02:52:53.454693079 CET50256445192.168.2.630.7.203.1
                                                            Jan 15, 2025 02:52:53.454698086 CET50255445192.168.2.630.7.203.1
                                                            Jan 15, 2025 02:52:53.454724073 CET50256445192.168.2.630.7.203.1
                                                            Jan 15, 2025 02:52:53.460592985 CET4455025630.7.203.1192.168.2.6
                                                            Jan 15, 2025 02:52:53.624893904 CET50259445192.168.2.648.84.84.1
                                                            Jan 15, 2025 02:52:53.630028963 CET4455025948.84.84.1192.168.2.6
                                                            Jan 15, 2025 02:52:53.630094051 CET50259445192.168.2.648.84.84.1
                                                            Jan 15, 2025 02:52:53.630142927 CET50259445192.168.2.648.84.84.1
                                                            Jan 15, 2025 02:52:53.635305882 CET4455025948.84.84.1192.168.2.6
                                                            Jan 15, 2025 02:52:54.653121948 CET4454992988.17.75.1192.168.2.6
                                                            Jan 15, 2025 02:52:54.653964996 CET49929445192.168.2.688.17.75.1
                                                            Jan 15, 2025 02:52:54.653964996 CET49929445192.168.2.688.17.75.1
                                                            Jan 15, 2025 02:52:54.654126883 CET49929445192.168.2.688.17.75.1
                                                            Jan 15, 2025 02:52:54.658864975 CET4454992988.17.75.1192.168.2.6
                                                            Jan 15, 2025 02:52:54.658920050 CET4454992988.17.75.1192.168.2.6
                                                            Jan 15, 2025 02:52:55.454929113 CET50268445192.168.2.6112.113.202.222
                                                            Jan 15, 2025 02:52:55.459892988 CET44550268112.113.202.222192.168.2.6
                                                            Jan 15, 2025 02:52:55.461987972 CET50268445192.168.2.6112.113.202.222
                                                            Jan 15, 2025 02:52:55.461987972 CET50268445192.168.2.6112.113.202.222
                                                            Jan 15, 2025 02:52:55.466047049 CET50269445192.168.2.6112.113.202.1
                                                            Jan 15, 2025 02:52:55.468307972 CET44550268112.113.202.222192.168.2.6
                                                            Jan 15, 2025 02:52:55.471000910 CET44550269112.113.202.1192.168.2.6
                                                            Jan 15, 2025 02:52:55.471752882 CET44550268112.113.202.222192.168.2.6
                                                            Jan 15, 2025 02:52:55.474013090 CET50268445192.168.2.6112.113.202.222
                                                            Jan 15, 2025 02:52:55.474016905 CET50269445192.168.2.6112.113.202.1
                                                            Jan 15, 2025 02:52:55.474016905 CET50269445192.168.2.6112.113.202.1
                                                            Jan 15, 2025 02:52:55.474319935 CET50270445192.168.2.6112.113.202.1
                                                            Jan 15, 2025 02:52:55.479053020 CET44550269112.113.202.1192.168.2.6
                                                            Jan 15, 2025 02:52:55.479161978 CET44550270112.113.202.1192.168.2.6
                                                            Jan 15, 2025 02:52:55.480381012 CET50270445192.168.2.6112.113.202.1
                                                            Jan 15, 2025 02:52:55.480443001 CET50270445192.168.2.6112.113.202.1
                                                            Jan 15, 2025 02:52:55.480473042 CET50269445192.168.2.6112.113.202.1
                                                            Jan 15, 2025 02:52:55.485282898 CET44550270112.113.202.1192.168.2.6
                                                            Jan 15, 2025 02:52:55.656100988 CET50273445192.168.2.670.83.190.1
                                                            Jan 15, 2025 02:52:55.660984039 CET4455027370.83.190.1192.168.2.6
                                                            Jan 15, 2025 02:52:55.661060095 CET50273445192.168.2.670.83.190.1
                                                            Jan 15, 2025 02:52:55.661108017 CET50273445192.168.2.670.83.190.1
                                                            Jan 15, 2025 02:52:55.665935040 CET4455027370.83.190.1192.168.2.6
                                                            Jan 15, 2025 02:52:56.343446970 CET50279445192.168.2.62.190.128.1
                                                            Jan 15, 2025 02:52:56.348316908 CET445502792.190.128.1192.168.2.6
                                                            Jan 15, 2025 02:52:56.348407030 CET50279445192.168.2.62.190.128.1
                                                            Jan 15, 2025 02:52:56.348436117 CET50279445192.168.2.62.190.128.1
                                                            Jan 15, 2025 02:52:56.353281021 CET445502792.190.128.1192.168.2.6
                                                            Jan 15, 2025 02:52:56.848743916 CET44549966113.99.161.1192.168.2.6
                                                            Jan 15, 2025 02:52:56.848828077 CET49966445192.168.2.6113.99.161.1
                                                            Jan 15, 2025 02:52:56.848881960 CET49966445192.168.2.6113.99.161.1
                                                            Jan 15, 2025 02:52:56.848942041 CET49966445192.168.2.6113.99.161.1
                                                            Jan 15, 2025 02:52:56.853722095 CET44549966113.99.161.1192.168.2.6
                                                            Jan 15, 2025 02:52:56.853801966 CET44549966113.99.161.1192.168.2.6
                                                            Jan 15, 2025 02:52:57.468808889 CET50286445192.168.2.646.223.3.186
                                                            Jan 15, 2025 02:52:57.473762989 CET4455028646.223.3.186192.168.2.6
                                                            Jan 15, 2025 02:52:57.473891020 CET50286445192.168.2.646.223.3.186
                                                            Jan 15, 2025 02:52:57.473979950 CET50286445192.168.2.646.223.3.186
                                                            Jan 15, 2025 02:52:57.474134922 CET50287445192.168.2.646.223.3.1
                                                            Jan 15, 2025 02:52:57.478956938 CET4455028646.223.3.186192.168.2.6
                                                            Jan 15, 2025 02:52:57.479022026 CET50286445192.168.2.646.223.3.186
                                                            Jan 15, 2025 02:52:57.479123116 CET4455028746.223.3.1192.168.2.6
                                                            Jan 15, 2025 02:52:57.479196072 CET50287445192.168.2.646.223.3.1
                                                            Jan 15, 2025 02:52:57.479231119 CET50287445192.168.2.646.223.3.1
                                                            Jan 15, 2025 02:52:57.479542017 CET50290445192.168.2.646.223.3.1
                                                            Jan 15, 2025 02:52:57.484193087 CET4455028746.223.3.1192.168.2.6
                                                            Jan 15, 2025 02:52:57.484261036 CET50287445192.168.2.646.223.3.1
                                                            Jan 15, 2025 02:52:57.484314919 CET4455029046.223.3.1192.168.2.6
                                                            Jan 15, 2025 02:52:57.484376907 CET50290445192.168.2.646.223.3.1
                                                            Jan 15, 2025 02:52:57.484426975 CET50290445192.168.2.646.223.3.1
                                                            Jan 15, 2025 02:52:57.489177942 CET4455029046.223.3.1192.168.2.6
                                                            Jan 15, 2025 02:52:57.656872988 CET50291445192.168.2.688.17.75.1
                                                            Jan 15, 2025 02:52:57.661720991 CET4455029188.17.75.1192.168.2.6
                                                            Jan 15, 2025 02:52:57.661797047 CET50291445192.168.2.688.17.75.1
                                                            Jan 15, 2025 02:52:57.661839008 CET50291445192.168.2.688.17.75.1
                                                            Jan 15, 2025 02:52:57.666630983 CET4455029188.17.75.1192.168.2.6
                                                            Jan 15, 2025 02:52:58.251377106 CET445502792.190.128.1192.168.2.6
                                                            Jan 15, 2025 02:52:58.251441956 CET50279445192.168.2.62.190.128.1
                                                            Jan 15, 2025 02:52:58.251470089 CET50279445192.168.2.62.190.128.1
                                                            Jan 15, 2025 02:52:58.251504898 CET50279445192.168.2.62.190.128.1
                                                            Jan 15, 2025 02:52:58.256388903 CET445502792.190.128.1192.168.2.6
                                                            Jan 15, 2025 02:52:58.256400108 CET445502792.190.128.1192.168.2.6
                                                            Jan 15, 2025 02:52:58.312274933 CET50297445192.168.2.62.190.128.2
                                                            Jan 15, 2025 02:52:58.317048073 CET445502972.190.128.2192.168.2.6
                                                            Jan 15, 2025 02:52:58.317131042 CET50297445192.168.2.62.190.128.2
                                                            Jan 15, 2025 02:52:58.317197084 CET50297445192.168.2.62.190.128.2
                                                            Jan 15, 2025 02:52:58.317466021 CET50298445192.168.2.62.190.128.2
                                                            Jan 15, 2025 02:52:58.322122097 CET445502972.190.128.2192.168.2.6
                                                            Jan 15, 2025 02:52:58.322212934 CET50297445192.168.2.62.190.128.2
                                                            Jan 15, 2025 02:52:58.322354078 CET445502982.190.128.2192.168.2.6
                                                            Jan 15, 2025 02:52:58.322415113 CET50298445192.168.2.62.190.128.2
                                                            Jan 15, 2025 02:52:58.322454929 CET50298445192.168.2.62.190.128.2
                                                            Jan 15, 2025 02:52:58.327301979 CET445502982.190.128.2192.168.2.6
                                                            Jan 15, 2025 02:52:58.686355114 CET44549998134.252.241.1192.168.2.6
                                                            Jan 15, 2025 02:52:58.686431885 CET49998445192.168.2.6134.252.241.1
                                                            Jan 15, 2025 02:52:58.686485052 CET49998445192.168.2.6134.252.241.1
                                                            Jan 15, 2025 02:52:58.686532021 CET49998445192.168.2.6134.252.241.1
                                                            Jan 15, 2025 02:52:58.691369057 CET44549998134.252.241.1192.168.2.6
                                                            Jan 15, 2025 02:52:58.691380024 CET44549998134.252.241.1192.168.2.6
                                                            Jan 15, 2025 02:52:59.484479904 CET50305445192.168.2.6223.2.101.10
                                                            Jan 15, 2025 02:52:59.489384890 CET44550305223.2.101.10192.168.2.6
                                                            Jan 15, 2025 02:52:59.489459991 CET50305445192.168.2.6223.2.101.10
                                                            Jan 15, 2025 02:52:59.489500046 CET50305445192.168.2.6223.2.101.10
                                                            Jan 15, 2025 02:52:59.489645004 CET50306445192.168.2.6223.2.101.1
                                                            Jan 15, 2025 02:52:59.494432926 CET44550306223.2.101.1192.168.2.6
                                                            Jan 15, 2025 02:52:59.494446993 CET44550305223.2.101.10192.168.2.6
                                                            Jan 15, 2025 02:52:59.494509935 CET50306445192.168.2.6223.2.101.1
                                                            Jan 15, 2025 02:52:59.494538069 CET50305445192.168.2.6223.2.101.10
                                                            Jan 15, 2025 02:52:59.494602919 CET50306445192.168.2.6223.2.101.1
                                                            Jan 15, 2025 02:52:59.494894028 CET50307445192.168.2.6223.2.101.1
                                                            Jan 15, 2025 02:52:59.499464989 CET44550306223.2.101.1192.168.2.6
                                                            Jan 15, 2025 02:52:59.499577045 CET50306445192.168.2.6223.2.101.1
                                                            Jan 15, 2025 02:52:59.499661922 CET44550307223.2.101.1192.168.2.6
                                                            Jan 15, 2025 02:52:59.500003099 CET50307445192.168.2.6223.2.101.1
                                                            Jan 15, 2025 02:52:59.500027895 CET50307445192.168.2.6223.2.101.1
                                                            Jan 15, 2025 02:52:59.505001068 CET44550307223.2.101.1192.168.2.6
                                                            Jan 15, 2025 02:52:59.859177113 CET50311445192.168.2.6113.99.161.1
                                                            Jan 15, 2025 02:52:59.876719952 CET44550311113.99.161.1192.168.2.6
                                                            Jan 15, 2025 02:52:59.876846075 CET50311445192.168.2.6113.99.161.1
                                                            Jan 15, 2025 02:52:59.876899004 CET50311445192.168.2.6113.99.161.1
                                                            Jan 15, 2025 02:52:59.881623983 CET44550311113.99.161.1192.168.2.6
                                                            Jan 15, 2025 02:53:00.684516907 CET4455003844.142.202.1192.168.2.6
                                                            Jan 15, 2025 02:53:00.684638023 CET50038445192.168.2.644.142.202.1
                                                            Jan 15, 2025 02:53:00.684679031 CET50038445192.168.2.644.142.202.1
                                                            Jan 15, 2025 02:53:00.684724092 CET50038445192.168.2.644.142.202.1
                                                            Jan 15, 2025 02:53:00.689527988 CET4455003844.142.202.1192.168.2.6
                                                            Jan 15, 2025 02:53:00.689543009 CET4455003844.142.202.1192.168.2.6
                                                            Jan 15, 2025 02:53:01.359508991 CET50322445192.168.2.6185.149.203.183
                                                            Jan 15, 2025 02:53:01.364453077 CET44550322185.149.203.183192.168.2.6
                                                            Jan 15, 2025 02:53:01.364535093 CET50322445192.168.2.6185.149.203.183
                                                            Jan 15, 2025 02:53:01.364577055 CET50322445192.168.2.6185.149.203.183
                                                            Jan 15, 2025 02:53:01.364703894 CET50323445192.168.2.6185.149.203.1
                                                            Jan 15, 2025 02:53:01.369508028 CET44550322185.149.203.183192.168.2.6
                                                            Jan 15, 2025 02:53:01.369544029 CET44550323185.149.203.1192.168.2.6
                                                            Jan 15, 2025 02:53:01.369571924 CET50322445192.168.2.6185.149.203.183
                                                            Jan 15, 2025 02:53:01.369609118 CET50323445192.168.2.6185.149.203.1
                                                            Jan 15, 2025 02:53:01.369694948 CET50323445192.168.2.6185.149.203.1
                                                            Jan 15, 2025 02:53:01.369985104 CET50324445192.168.2.6185.149.203.1
                                                            Jan 15, 2025 02:53:01.374660969 CET44550323185.149.203.1192.168.2.6
                                                            Jan 15, 2025 02:53:01.374718904 CET50323445192.168.2.6185.149.203.1
                                                            Jan 15, 2025 02:53:01.374862909 CET44550324185.149.203.1192.168.2.6
                                                            Jan 15, 2025 02:53:01.374949932 CET50324445192.168.2.6185.149.203.1
                                                            Jan 15, 2025 02:53:01.374973059 CET50324445192.168.2.6185.149.203.1
                                                            Jan 15, 2025 02:53:01.379878998 CET44550324185.149.203.1192.168.2.6
                                                            Jan 15, 2025 02:53:01.687330008 CET50325445192.168.2.6134.252.241.1
                                                            Jan 15, 2025 02:53:01.692138910 CET44550325134.252.241.1192.168.2.6
                                                            Jan 15, 2025 02:53:01.692210913 CET50325445192.168.2.6134.252.241.1
                                                            Jan 15, 2025 02:53:01.692238092 CET50325445192.168.2.6134.252.241.1
                                                            Jan 15, 2025 02:53:01.697694063 CET44550325134.252.241.1192.168.2.6
                                                            Jan 15, 2025 02:53:02.762547016 CET4455007079.149.62.1192.168.2.6
                                                            Jan 15, 2025 02:53:02.764672995 CET50070445192.168.2.679.149.62.1
                                                            Jan 15, 2025 02:53:02.767147064 CET50070445192.168.2.679.149.62.1
                                                            Jan 15, 2025 02:53:02.767196894 CET50070445192.168.2.679.149.62.1
                                                            Jan 15, 2025 02:53:02.772010088 CET4455007079.149.62.1192.168.2.6
                                                            Jan 15, 2025 02:53:02.772021055 CET4455007079.149.62.1192.168.2.6
                                                            Jan 15, 2025 02:53:03.110481024 CET50326445192.168.2.627.13.195.153
                                                            Jan 15, 2025 02:53:03.115360975 CET4455032627.13.195.153192.168.2.6
                                                            Jan 15, 2025 02:53:03.115433931 CET50326445192.168.2.627.13.195.153
                                                            Jan 15, 2025 02:53:03.115559101 CET50326445192.168.2.627.13.195.153
                                                            Jan 15, 2025 02:53:03.115756989 CET50327445192.168.2.627.13.195.1
                                                            Jan 15, 2025 02:53:03.117425919 CET44550324185.149.203.1192.168.2.6
                                                            Jan 15, 2025 02:53:03.117496014 CET50324445192.168.2.6185.149.203.1
                                                            Jan 15, 2025 02:53:03.117539883 CET50324445192.168.2.6185.149.203.1
                                                            Jan 15, 2025 02:53:03.117549896 CET50324445192.168.2.6185.149.203.1
                                                            Jan 15, 2025 02:53:03.120548964 CET4455032627.13.195.153192.168.2.6
                                                            Jan 15, 2025 02:53:03.120568037 CET4455032727.13.195.1192.168.2.6
                                                            Jan 15, 2025 02:53:03.120608091 CET50326445192.168.2.627.13.195.153
                                                            Jan 15, 2025 02:53:03.120666027 CET50327445192.168.2.627.13.195.1
                                                            Jan 15, 2025 02:53:03.120731115 CET50327445192.168.2.627.13.195.1
                                                            Jan 15, 2025 02:53:03.121412992 CET50328445192.168.2.627.13.195.1
                                                            Jan 15, 2025 02:53:03.122328043 CET44550324185.149.203.1192.168.2.6
                                                            Jan 15, 2025 02:53:03.122338057 CET44550324185.149.203.1192.168.2.6
                                                            Jan 15, 2025 02:53:03.125602007 CET4455032727.13.195.1192.168.2.6
                                                            Jan 15, 2025 02:53:03.125693083 CET50327445192.168.2.627.13.195.1
                                                            Jan 15, 2025 02:53:03.126311064 CET4455032827.13.195.1192.168.2.6
                                                            Jan 15, 2025 02:53:03.126369953 CET50328445192.168.2.627.13.195.1
                                                            Jan 15, 2025 02:53:03.126410961 CET50328445192.168.2.627.13.195.1
                                                            Jan 15, 2025 02:53:03.131293058 CET4455032827.13.195.1192.168.2.6
                                                            Jan 15, 2025 02:53:03.687212944 CET50329445192.168.2.644.142.202.1
                                                            Jan 15, 2025 02:53:03.692157984 CET4455032944.142.202.1192.168.2.6
                                                            Jan 15, 2025 02:53:03.692222118 CET50329445192.168.2.644.142.202.1
                                                            Jan 15, 2025 02:53:03.692249060 CET50329445192.168.2.644.142.202.1
                                                            Jan 15, 2025 02:53:03.697052002 CET4455032944.142.202.1192.168.2.6
                                                            Jan 15, 2025 02:53:04.748869896 CET445501028.114.55.1192.168.2.6
                                                            Jan 15, 2025 02:53:04.748951912 CET50102445192.168.2.68.114.55.1
                                                            Jan 15, 2025 02:53:04.748992920 CET50102445192.168.2.68.114.55.1
                                                            Jan 15, 2025 02:53:04.748999119 CET50102445192.168.2.68.114.55.1
                                                            Jan 15, 2025 02:53:04.751399994 CET50330445192.168.2.616.6.71.174
                                                            Jan 15, 2025 02:53:04.753865957 CET445501028.114.55.1192.168.2.6
                                                            Jan 15, 2025 02:53:04.753910065 CET445501028.114.55.1192.168.2.6
                                                            Jan 15, 2025 02:53:04.756228924 CET4455033016.6.71.174192.168.2.6
                                                            Jan 15, 2025 02:53:04.756304979 CET50330445192.168.2.616.6.71.174
                                                            Jan 15, 2025 02:53:04.756334066 CET50330445192.168.2.616.6.71.174
                                                            Jan 15, 2025 02:53:04.756496906 CET50331445192.168.2.616.6.71.1
                                                            Jan 15, 2025 02:53:04.761370897 CET4455033116.6.71.1192.168.2.6
                                                            Jan 15, 2025 02:53:04.761414051 CET4455033016.6.71.174192.168.2.6
                                                            Jan 15, 2025 02:53:04.761445045 CET50331445192.168.2.616.6.71.1
                                                            Jan 15, 2025 02:53:04.761445045 CET50331445192.168.2.616.6.71.1
                                                            Jan 15, 2025 02:53:04.761460066 CET50330445192.168.2.616.6.71.174
                                                            Jan 15, 2025 02:53:04.761689901 CET50332445192.168.2.616.6.71.1
                                                            Jan 15, 2025 02:53:04.766472101 CET4455033116.6.71.1192.168.2.6
                                                            Jan 15, 2025 02:53:04.766532898 CET50331445192.168.2.616.6.71.1
                                                            Jan 15, 2025 02:53:04.766535044 CET4455033216.6.71.1192.168.2.6
                                                            Jan 15, 2025 02:53:04.766613960 CET50332445192.168.2.616.6.71.1
                                                            Jan 15, 2025 02:53:04.766654968 CET50332445192.168.2.616.6.71.1
                                                            Jan 15, 2025 02:53:04.771486998 CET4455033216.6.71.1192.168.2.6
                                                            Jan 15, 2025 02:53:05.781017065 CET50333445192.168.2.679.149.62.1
                                                            Jan 15, 2025 02:53:05.785865068 CET4455033379.149.62.1192.168.2.6
                                                            Jan 15, 2025 02:53:05.785948038 CET50333445192.168.2.679.149.62.1
                                                            Jan 15, 2025 02:53:05.786031961 CET50333445192.168.2.679.149.62.1
                                                            Jan 15, 2025 02:53:05.790783882 CET4455033379.149.62.1192.168.2.6
                                                            Jan 15, 2025 02:53:06.124681950 CET50334445192.168.2.6185.149.203.1
                                                            Jan 15, 2025 02:53:06.129553080 CET44550334185.149.203.1192.168.2.6
                                                            Jan 15, 2025 02:53:06.129633904 CET50334445192.168.2.6185.149.203.1
                                                            Jan 15, 2025 02:53:06.129656076 CET50334445192.168.2.6185.149.203.1
                                                            Jan 15, 2025 02:53:06.134490967 CET44550334185.149.203.1192.168.2.6
                                                            Jan 15, 2025 02:53:06.281212091 CET50335445192.168.2.668.173.107.122
                                                            Jan 15, 2025 02:53:06.286078930 CET4455033568.173.107.122192.168.2.6
                                                            Jan 15, 2025 02:53:06.286135912 CET50335445192.168.2.668.173.107.122
                                                            Jan 15, 2025 02:53:06.286336899 CET50335445192.168.2.668.173.107.122
                                                            Jan 15, 2025 02:53:06.286339045 CET50336445192.168.2.668.173.107.1
                                                            Jan 15, 2025 02:53:06.291119099 CET4455033668.173.107.1192.168.2.6
                                                            Jan 15, 2025 02:53:06.291127920 CET4455033568.173.107.122192.168.2.6
                                                            Jan 15, 2025 02:53:06.291172028 CET50335445192.168.2.668.173.107.122
                                                            Jan 15, 2025 02:53:06.291188955 CET50336445192.168.2.668.173.107.1
                                                            Jan 15, 2025 02:53:06.291271925 CET50336445192.168.2.668.173.107.1
                                                            Jan 15, 2025 02:53:06.291491985 CET50337445192.168.2.668.173.107.1
                                                            Jan 15, 2025 02:53:06.296158075 CET4455033668.173.107.1192.168.2.6
                                                            Jan 15, 2025 02:53:06.296195030 CET50336445192.168.2.668.173.107.1
                                                            Jan 15, 2025 02:53:06.296263933 CET4455033768.173.107.1192.168.2.6
                                                            Jan 15, 2025 02:53:06.296319008 CET50337445192.168.2.668.173.107.1
                                                            Jan 15, 2025 02:53:06.296358109 CET50337445192.168.2.668.173.107.1
                                                            Jan 15, 2025 02:53:06.301181078 CET4455033768.173.107.1192.168.2.6
                                                            Jan 15, 2025 02:53:06.780205011 CET44550134102.114.25.1192.168.2.6
                                                            Jan 15, 2025 02:53:06.780289888 CET50134445192.168.2.6102.114.25.1
                                                            Jan 15, 2025 02:53:06.780289888 CET50134445192.168.2.6102.114.25.1
                                                            Jan 15, 2025 02:53:06.780332088 CET50134445192.168.2.6102.114.25.1
                                                            Jan 15, 2025 02:53:06.785159111 CET44550134102.114.25.1192.168.2.6
                                                            Jan 15, 2025 02:53:06.785171986 CET44550134102.114.25.1192.168.2.6
                                                            Jan 15, 2025 02:53:07.703169107 CET50338445192.168.2.690.101.167.239
                                                            Jan 15, 2025 02:53:07.708029032 CET4455033890.101.167.239192.168.2.6
                                                            Jan 15, 2025 02:53:07.708188057 CET50338445192.168.2.690.101.167.239
                                                            Jan 15, 2025 02:53:07.708188057 CET50338445192.168.2.690.101.167.239
                                                            Jan 15, 2025 02:53:07.708434105 CET50339445192.168.2.690.101.167.1
                                                            Jan 15, 2025 02:53:07.713112116 CET4455033890.101.167.239192.168.2.6
                                                            Jan 15, 2025 02:53:07.713171005 CET4455033990.101.167.1192.168.2.6
                                                            Jan 15, 2025 02:53:07.713200092 CET50338445192.168.2.690.101.167.239
                                                            Jan 15, 2025 02:53:07.713294029 CET50339445192.168.2.690.101.167.1
                                                            Jan 15, 2025 02:53:07.713294983 CET50339445192.168.2.690.101.167.1
                                                            Jan 15, 2025 02:53:07.713635921 CET50340445192.168.2.690.101.167.1
                                                            Jan 15, 2025 02:53:07.718226910 CET4455033990.101.167.1192.168.2.6
                                                            Jan 15, 2025 02:53:07.718497992 CET4455034090.101.167.1192.168.2.6
                                                            Jan 15, 2025 02:53:07.718528986 CET50339445192.168.2.690.101.167.1
                                                            Jan 15, 2025 02:53:07.718590021 CET50340445192.168.2.690.101.167.1
                                                            Jan 15, 2025 02:53:07.718656063 CET50340445192.168.2.690.101.167.1
                                                            Jan 15, 2025 02:53:07.723478079 CET4455034090.101.167.1192.168.2.6
                                                            Jan 15, 2025 02:53:07.749989986 CET50341445192.168.2.68.114.55.1
                                                            Jan 15, 2025 02:53:07.754740000 CET445503418.114.55.1192.168.2.6
                                                            Jan 15, 2025 02:53:07.754834890 CET50341445192.168.2.68.114.55.1
                                                            Jan 15, 2025 02:53:07.754834890 CET50341445192.168.2.68.114.55.1
                                                            Jan 15, 2025 02:53:07.759624958 CET445503418.114.55.1192.168.2.6
                                                            Jan 15, 2025 02:53:07.884303093 CET44550334185.149.203.1192.168.2.6
                                                            Jan 15, 2025 02:53:07.884398937 CET50334445192.168.2.6185.149.203.1
                                                            Jan 15, 2025 02:53:07.884398937 CET50334445192.168.2.6185.149.203.1
                                                            Jan 15, 2025 02:53:07.884526014 CET50334445192.168.2.6185.149.203.1
                                                            Jan 15, 2025 02:53:07.889194965 CET44550334185.149.203.1192.168.2.6
                                                            Jan 15, 2025 02:53:07.889242887 CET44550334185.149.203.1192.168.2.6
                                                            Jan 15, 2025 02:53:07.937522888 CET50342445192.168.2.6185.149.203.2
                                                            Jan 15, 2025 02:53:07.942873955 CET44550342185.149.203.2192.168.2.6
                                                            Jan 15, 2025 02:53:07.943075895 CET50342445192.168.2.6185.149.203.2
                                                            Jan 15, 2025 02:53:07.943075895 CET50342445192.168.2.6185.149.203.2
                                                            Jan 15, 2025 02:53:07.943408966 CET50343445192.168.2.6185.149.203.2
                                                            Jan 15, 2025 02:53:07.949018002 CET44550343185.149.203.2192.168.2.6
                                                            Jan 15, 2025 02:53:07.949084044 CET50343445192.168.2.6185.149.203.2
                                                            Jan 15, 2025 02:53:07.949124098 CET50343445192.168.2.6185.149.203.2
                                                            Jan 15, 2025 02:53:07.949327946 CET44550342185.149.203.2192.168.2.6
                                                            Jan 15, 2025 02:53:07.949556112 CET50342445192.168.2.6185.149.203.2
                                                            Jan 15, 2025 02:53:07.954405069 CET44550343185.149.203.2192.168.2.6
                                                            Jan 15, 2025 02:53:08.780376911 CET44550171114.249.64.1192.168.2.6
                                                            Jan 15, 2025 02:53:08.780491114 CET50171445192.168.2.6114.249.64.1
                                                            Jan 15, 2025 02:53:08.780491114 CET50171445192.168.2.6114.249.64.1
                                                            Jan 15, 2025 02:53:08.780580997 CET50171445192.168.2.6114.249.64.1
                                                            Jan 15, 2025 02:53:08.786294937 CET44550171114.249.64.1192.168.2.6
                                                            Jan 15, 2025 02:53:08.786309958 CET44550171114.249.64.1192.168.2.6
                                                            Jan 15, 2025 02:53:09.031651974 CET50344445192.168.2.676.187.63.164
                                                            Jan 15, 2025 02:53:09.036900997 CET4455034476.187.63.164192.168.2.6
                                                            Jan 15, 2025 02:53:09.036994934 CET50344445192.168.2.676.187.63.164
                                                            Jan 15, 2025 02:53:09.037069082 CET50344445192.168.2.676.187.63.164
                                                            Jan 15, 2025 02:53:09.037200928 CET50345445192.168.2.676.187.63.1
                                                            Jan 15, 2025 02:53:09.042102098 CET4455034476.187.63.164192.168.2.6
                                                            Jan 15, 2025 02:53:09.042135954 CET4455034576.187.63.1192.168.2.6
                                                            Jan 15, 2025 02:53:09.042165995 CET50344445192.168.2.676.187.63.164
                                                            Jan 15, 2025 02:53:09.042226076 CET50345445192.168.2.676.187.63.1
                                                            Jan 15, 2025 02:53:09.042315960 CET50345445192.168.2.676.187.63.1
                                                            Jan 15, 2025 02:53:09.042700052 CET50346445192.168.2.676.187.63.1
                                                            Jan 15, 2025 02:53:09.047507048 CET4455034576.187.63.1192.168.2.6
                                                            Jan 15, 2025 02:53:09.047569990 CET50345445192.168.2.676.187.63.1
                                                            Jan 15, 2025 02:53:09.047947884 CET4455034676.187.63.1192.168.2.6
                                                            Jan 15, 2025 02:53:09.048070908 CET50346445192.168.2.676.187.63.1
                                                            Jan 15, 2025 02:53:09.048124075 CET50346445192.168.2.676.187.63.1
                                                            Jan 15, 2025 02:53:09.052947998 CET4455034676.187.63.1192.168.2.6
                                                            Jan 15, 2025 02:53:09.781078100 CET50347445192.168.2.6102.114.25.1
                                                            Jan 15, 2025 02:53:09.786020041 CET44550347102.114.25.1192.168.2.6
                                                            Jan 15, 2025 02:53:09.786113024 CET50347445192.168.2.6102.114.25.1
                                                            Jan 15, 2025 02:53:09.786153078 CET50347445192.168.2.6102.114.25.1
                                                            Jan 15, 2025 02:53:09.790927887 CET44550347102.114.25.1192.168.2.6
                                                            Jan 15, 2025 02:53:10.265649080 CET50348445192.168.2.636.227.128.128
                                                            Jan 15, 2025 02:53:10.270486116 CET4455034836.227.128.128192.168.2.6
                                                            Jan 15, 2025 02:53:10.270586967 CET50348445192.168.2.636.227.128.128
                                                            Jan 15, 2025 02:53:10.270586967 CET50348445192.168.2.636.227.128.128
                                                            Jan 15, 2025 02:53:10.270771027 CET50349445192.168.2.636.227.128.1
                                                            Jan 15, 2025 02:53:10.275561094 CET4455034836.227.128.128192.168.2.6
                                                            Jan 15, 2025 02:53:10.275612116 CET4455034936.227.128.1192.168.2.6
                                                            Jan 15, 2025 02:53:10.275645971 CET50348445192.168.2.636.227.128.128
                                                            Jan 15, 2025 02:53:10.275665045 CET50349445192.168.2.636.227.128.1
                                                            Jan 15, 2025 02:53:10.275759935 CET50349445192.168.2.636.227.128.1
                                                            Jan 15, 2025 02:53:10.276083946 CET50350445192.168.2.636.227.128.1
                                                            Jan 15, 2025 02:53:10.280720949 CET4455034936.227.128.1192.168.2.6
                                                            Jan 15, 2025 02:53:10.280813932 CET50349445192.168.2.636.227.128.1
                                                            Jan 15, 2025 02:53:10.280915022 CET4455035036.227.128.1192.168.2.6
                                                            Jan 15, 2025 02:53:10.280971050 CET50350445192.168.2.636.227.128.1
                                                            Jan 15, 2025 02:53:10.280991077 CET50350445192.168.2.636.227.128.1
                                                            Jan 15, 2025 02:53:10.286628008 CET4455035036.227.128.1192.168.2.6
                                                            Jan 15, 2025 02:53:10.802623987 CET44550216222.133.228.1192.168.2.6
                                                            Jan 15, 2025 02:53:10.802737951 CET50216445192.168.2.6222.133.228.1
                                                            Jan 15, 2025 02:53:10.802814007 CET50216445192.168.2.6222.133.228.1
                                                            Jan 15, 2025 02:53:10.802814007 CET50216445192.168.2.6222.133.228.1
                                                            Jan 15, 2025 02:53:10.807673931 CET44550216222.133.228.1192.168.2.6
                                                            Jan 15, 2025 02:53:10.807692051 CET44550216222.133.228.1192.168.2.6
                                                            Jan 15, 2025 02:53:11.001357079 CET44550220147.174.249.1192.168.2.6
                                                            Jan 15, 2025 02:53:11.001465082 CET50220445192.168.2.6147.174.249.1
                                                            Jan 15, 2025 02:53:11.001465082 CET50220445192.168.2.6147.174.249.1
                                                            Jan 15, 2025 02:53:11.001877069 CET50220445192.168.2.6147.174.249.1
                                                            Jan 15, 2025 02:53:11.006346941 CET44550220147.174.249.1192.168.2.6
                                                            Jan 15, 2025 02:53:11.006716013 CET44550220147.174.249.1192.168.2.6
                                                            Jan 15, 2025 02:53:11.062331915 CET50351445192.168.2.6147.174.249.2
                                                            Jan 15, 2025 02:53:11.067198038 CET44550351147.174.249.2192.168.2.6
                                                            Jan 15, 2025 02:53:11.067276001 CET50351445192.168.2.6147.174.249.2
                                                            Jan 15, 2025 02:53:11.067311049 CET50351445192.168.2.6147.174.249.2
                                                            Jan 15, 2025 02:53:11.067697048 CET50352445192.168.2.6147.174.249.2
                                                            Jan 15, 2025 02:53:11.072314978 CET44550351147.174.249.2192.168.2.6
                                                            Jan 15, 2025 02:53:11.072329998 CET44550351147.174.249.2192.168.2.6
                                                            Jan 15, 2025 02:53:11.072380066 CET50351445192.168.2.6147.174.249.2
                                                            Jan 15, 2025 02:53:11.072531939 CET44550352147.174.249.2192.168.2.6
                                                            Jan 15, 2025 02:53:11.072597027 CET50352445192.168.2.6147.174.249.2
                                                            Jan 15, 2025 02:53:11.072629929 CET50352445192.168.2.6147.174.249.2
                                                            Jan 15, 2025 02:53:11.077440023 CET44550352147.174.249.2192.168.2.6
                                                            Jan 15, 2025 02:53:11.421894073 CET50353445192.168.2.656.148.232.23
                                                            Jan 15, 2025 02:53:11.426721096 CET4455035356.148.232.23192.168.2.6
                                                            Jan 15, 2025 02:53:11.426831007 CET50353445192.168.2.656.148.232.23
                                                            Jan 15, 2025 02:53:11.426876068 CET50353445192.168.2.656.148.232.23
                                                            Jan 15, 2025 02:53:11.426991940 CET50354445192.168.2.656.148.232.1
                                                            Jan 15, 2025 02:53:11.431796074 CET4455035456.148.232.1192.168.2.6
                                                            Jan 15, 2025 02:53:11.431864023 CET50354445192.168.2.656.148.232.1
                                                            Jan 15, 2025 02:53:11.431952000 CET50354445192.168.2.656.148.232.1
                                                            Jan 15, 2025 02:53:11.432055950 CET4455035356.148.232.23192.168.2.6
                                                            Jan 15, 2025 02:53:11.432112932 CET50353445192.168.2.656.148.232.23
                                                            Jan 15, 2025 02:53:11.432280064 CET50355445192.168.2.656.148.232.1
                                                            Jan 15, 2025 02:53:11.436791897 CET4455035456.148.232.1192.168.2.6
                                                            Jan 15, 2025 02:53:11.436853886 CET50354445192.168.2.656.148.232.1
                                                            Jan 15, 2025 02:53:11.437119961 CET4455035556.148.232.1192.168.2.6
                                                            Jan 15, 2025 02:53:11.437179089 CET50355445192.168.2.656.148.232.1
                                                            Jan 15, 2025 02:53:11.437232018 CET50355445192.168.2.656.148.232.1
                                                            Jan 15, 2025 02:53:11.442001104 CET4455035556.148.232.1192.168.2.6
                                                            Jan 15, 2025 02:53:11.781122923 CET50357445192.168.2.6114.249.64.1
                                                            Jan 15, 2025 02:53:11.786094904 CET44550357114.249.64.1192.168.2.6
                                                            Jan 15, 2025 02:53:11.789942026 CET50357445192.168.2.6114.249.64.1
                                                            Jan 15, 2025 02:53:11.792083025 CET50357445192.168.2.6114.249.64.1
                                                            Jan 15, 2025 02:53:11.796876907 CET44550357114.249.64.1192.168.2.6
                                                            Jan 15, 2025 02:53:12.500153065 CET50358445192.168.2.6188.217.194.229
                                                            Jan 15, 2025 02:53:12.505057096 CET44550358188.217.194.229192.168.2.6
                                                            Jan 15, 2025 02:53:12.505143881 CET50358445192.168.2.6188.217.194.229
                                                            Jan 15, 2025 02:53:12.505239964 CET50358445192.168.2.6188.217.194.229
                                                            Jan 15, 2025 02:53:12.505424023 CET50359445192.168.2.6188.217.194.1
                                                            Jan 15, 2025 02:53:12.510113001 CET44550358188.217.194.229192.168.2.6
                                                            Jan 15, 2025 02:53:12.510168076 CET50358445192.168.2.6188.217.194.229
                                                            Jan 15, 2025 02:53:12.510277033 CET44550359188.217.194.1192.168.2.6
                                                            Jan 15, 2025 02:53:12.510349035 CET50359445192.168.2.6188.217.194.1
                                                            Jan 15, 2025 02:53:12.510394096 CET50359445192.168.2.6188.217.194.1
                                                            Jan 15, 2025 02:53:12.510642052 CET50360445192.168.2.6188.217.194.1
                                                            Jan 15, 2025 02:53:12.515341997 CET44550359188.217.194.1192.168.2.6
                                                            Jan 15, 2025 02:53:12.515408039 CET50359445192.168.2.6188.217.194.1
                                                            Jan 15, 2025 02:53:12.515409946 CET44550360188.217.194.1192.168.2.6
                                                            Jan 15, 2025 02:53:12.515460968 CET50360445192.168.2.6188.217.194.1
                                                            Jan 15, 2025 02:53:12.515503883 CET50360445192.168.2.6188.217.194.1
                                                            Jan 15, 2025 02:53:12.520287037 CET44550360188.217.194.1192.168.2.6
                                                            Jan 15, 2025 02:53:13.019294977 CET44550244117.78.75.1192.168.2.6
                                                            Jan 15, 2025 02:53:13.019357920 CET50244445192.168.2.6117.78.75.1
                                                            Jan 15, 2025 02:53:13.019397020 CET50244445192.168.2.6117.78.75.1
                                                            Jan 15, 2025 02:53:13.019469023 CET50244445192.168.2.6117.78.75.1
                                                            Jan 15, 2025 02:53:13.024215937 CET44550244117.78.75.1192.168.2.6
                                                            Jan 15, 2025 02:53:13.024256945 CET44550244117.78.75.1192.168.2.6
                                                            Jan 15, 2025 02:53:13.077965021 CET50362445192.168.2.6117.78.75.2
                                                            Jan 15, 2025 02:53:13.082767010 CET44550362117.78.75.2192.168.2.6
                                                            Jan 15, 2025 02:53:13.082911968 CET50362445192.168.2.6117.78.75.2
                                                            Jan 15, 2025 02:53:13.082911968 CET50362445192.168.2.6117.78.75.2
                                                            Jan 15, 2025 02:53:13.083216906 CET50363445192.168.2.6117.78.75.2
                                                            Jan 15, 2025 02:53:13.087830067 CET44550362117.78.75.2192.168.2.6
                                                            Jan 15, 2025 02:53:13.087981939 CET44550363117.78.75.2192.168.2.6
                                                            Jan 15, 2025 02:53:13.087987900 CET50362445192.168.2.6117.78.75.2
                                                            Jan 15, 2025 02:53:13.088042974 CET50363445192.168.2.6117.78.75.2
                                                            Jan 15, 2025 02:53:13.088068962 CET50363445192.168.2.6117.78.75.2
                                                            Jan 15, 2025 02:53:13.092854023 CET44550363117.78.75.2192.168.2.6
                                                            Jan 15, 2025 02:53:13.516195059 CET50364445192.168.2.6131.21.241.12
                                                            Jan 15, 2025 02:53:13.521076918 CET44550364131.21.241.12192.168.2.6
                                                            Jan 15, 2025 02:53:13.521179914 CET50364445192.168.2.6131.21.241.12
                                                            Jan 15, 2025 02:53:13.521198034 CET50364445192.168.2.6131.21.241.12
                                                            Jan 15, 2025 02:53:13.521409988 CET50365445192.168.2.6131.21.241.1
                                                            Jan 15, 2025 02:53:13.526187897 CET44550364131.21.241.12192.168.2.6
                                                            Jan 15, 2025 02:53:13.526199102 CET44550365131.21.241.1192.168.2.6
                                                            Jan 15, 2025 02:53:13.526246071 CET50364445192.168.2.6131.21.241.12
                                                            Jan 15, 2025 02:53:13.526287079 CET50365445192.168.2.6131.21.241.1
                                                            Jan 15, 2025 02:53:13.526341915 CET50365445192.168.2.6131.21.241.1
                                                            Jan 15, 2025 02:53:13.526772976 CET50366445192.168.2.6131.21.241.1
                                                            Jan 15, 2025 02:53:13.531203032 CET44550365131.21.241.1192.168.2.6
                                                            Jan 15, 2025 02:53:13.531259060 CET50365445192.168.2.6131.21.241.1
                                                            Jan 15, 2025 02:53:13.531538010 CET44550366131.21.241.1192.168.2.6
                                                            Jan 15, 2025 02:53:13.531606913 CET50366445192.168.2.6131.21.241.1
                                                            Jan 15, 2025 02:53:13.531627893 CET50366445192.168.2.6131.21.241.1
                                                            Jan 15, 2025 02:53:13.536415100 CET44550366131.21.241.1192.168.2.6
                                                            Jan 15, 2025 02:53:13.814341068 CET50367445192.168.2.6222.133.228.1
                                                            Jan 15, 2025 02:53:13.819118977 CET44550367222.133.228.1192.168.2.6
                                                            Jan 15, 2025 02:53:13.819211006 CET50367445192.168.2.6222.133.228.1
                                                            Jan 15, 2025 02:53:13.819566965 CET50367445192.168.2.6222.133.228.1
                                                            Jan 15, 2025 02:53:13.824352026 CET44550367222.133.228.1192.168.2.6
                                                            Jan 15, 2025 02:53:14.453159094 CET50368445192.168.2.6108.114.73.227
                                                            Jan 15, 2025 02:53:14.457916021 CET44550368108.114.73.227192.168.2.6
                                                            Jan 15, 2025 02:53:14.458935976 CET50368445192.168.2.6108.114.73.227
                                                            Jan 15, 2025 02:53:14.458990097 CET50368445192.168.2.6108.114.73.227
                                                            Jan 15, 2025 02:53:14.459158897 CET50369445192.168.2.6108.114.73.1
                                                            Jan 15, 2025 02:53:14.463977098 CET44550369108.114.73.1192.168.2.6
                                                            Jan 15, 2025 02:53:14.464091063 CET50369445192.168.2.6108.114.73.1
                                                            Jan 15, 2025 02:53:14.464147091 CET50369445192.168.2.6108.114.73.1
                                                            Jan 15, 2025 02:53:14.464276075 CET44550368108.114.73.227192.168.2.6
                                                            Jan 15, 2025 02:53:14.464406967 CET50370445192.168.2.6108.114.73.1
                                                            Jan 15, 2025 02:53:14.469202995 CET44550370108.114.73.1192.168.2.6
                                                            Jan 15, 2025 02:53:14.469271898 CET50370445192.168.2.6108.114.73.1
                                                            Jan 15, 2025 02:53:14.469304085 CET50370445192.168.2.6108.114.73.1
                                                            Jan 15, 2025 02:53:14.472259998 CET44550369108.114.73.1192.168.2.6
                                                            Jan 15, 2025 02:53:14.472543955 CET44550368108.114.73.227192.168.2.6
                                                            Jan 15, 2025 02:53:14.472743988 CET44550369108.114.73.1192.168.2.6
                                                            Jan 15, 2025 02:53:14.472800970 CET50368445192.168.2.6108.114.73.227
                                                            Jan 15, 2025 02:53:14.472858906 CET50369445192.168.2.6108.114.73.1
                                                            Jan 15, 2025 02:53:14.474045992 CET44550370108.114.73.1192.168.2.6
                                                            Jan 15, 2025 02:53:14.809667110 CET4455025630.7.203.1192.168.2.6
                                                            Jan 15, 2025 02:53:14.809794903 CET50256445192.168.2.630.7.203.1
                                                            Jan 15, 2025 02:53:14.809868097 CET50256445192.168.2.630.7.203.1
                                                            Jan 15, 2025 02:53:14.809901953 CET50256445192.168.2.630.7.203.1
                                                            Jan 15, 2025 02:53:14.814645052 CET4455025630.7.203.1192.168.2.6
                                                            Jan 15, 2025 02:53:14.814654112 CET4455025630.7.203.1192.168.2.6
                                                            Jan 15, 2025 02:53:15.014046907 CET4455025948.84.84.1192.168.2.6
                                                            Jan 15, 2025 02:53:15.014144897 CET50259445192.168.2.648.84.84.1
                                                            Jan 15, 2025 02:53:15.014184952 CET50259445192.168.2.648.84.84.1
                                                            Jan 15, 2025 02:53:15.014236927 CET50259445192.168.2.648.84.84.1
                                                            Jan 15, 2025 02:53:15.019500017 CET4455025948.84.84.1192.168.2.6
                                                            Jan 15, 2025 02:53:15.019507885 CET4455025948.84.84.1192.168.2.6
                                                            Jan 15, 2025 02:53:15.077996969 CET50371445192.168.2.648.84.84.2
                                                            Jan 15, 2025 02:53:15.082870007 CET4455037148.84.84.2192.168.2.6
                                                            Jan 15, 2025 02:53:15.082938910 CET50371445192.168.2.648.84.84.2
                                                            Jan 15, 2025 02:53:15.082952976 CET50371445192.168.2.648.84.84.2
                                                            Jan 15, 2025 02:53:15.083223104 CET50372445192.168.2.648.84.84.2
                                                            Jan 15, 2025 02:53:15.091938019 CET4455037148.84.84.2192.168.2.6
                                                            Jan 15, 2025 02:53:15.091986895 CET50371445192.168.2.648.84.84.2
                                                            Jan 15, 2025 02:53:15.092103004 CET4455037248.84.84.2192.168.2.6
                                                            Jan 15, 2025 02:53:15.092176914 CET50372445192.168.2.648.84.84.2
                                                            Jan 15, 2025 02:53:15.092238903 CET50372445192.168.2.648.84.84.2
                                                            Jan 15, 2025 02:53:15.100939035 CET4455037248.84.84.2192.168.2.6
                                                            Jan 15, 2025 02:53:15.328037977 CET50373445192.168.2.64.244.95.82
                                                            Jan 15, 2025 02:53:15.332873106 CET445503734.244.95.82192.168.2.6
                                                            Jan 15, 2025 02:53:15.332947969 CET50373445192.168.2.64.244.95.82
                                                            Jan 15, 2025 02:53:15.332994938 CET50373445192.168.2.64.244.95.82
                                                            Jan 15, 2025 02:53:15.333894014 CET50374445192.168.2.64.244.95.1
                                                            Jan 15, 2025 02:53:15.337883949 CET445503734.244.95.82192.168.2.6
                                                            Jan 15, 2025 02:53:15.338402033 CET50373445192.168.2.64.244.95.82
                                                            Jan 15, 2025 02:53:15.338696003 CET445503744.244.95.1192.168.2.6
                                                            Jan 15, 2025 02:53:15.338747978 CET50374445192.168.2.64.244.95.1
                                                            Jan 15, 2025 02:53:15.338771105 CET50374445192.168.2.64.244.95.1
                                                            Jan 15, 2025 02:53:15.338977098 CET50375445192.168.2.64.244.95.1
                                                            Jan 15, 2025 02:53:15.343692064 CET445503744.244.95.1192.168.2.6
                                                            Jan 15, 2025 02:53:15.343744993 CET50374445192.168.2.64.244.95.1
                                                            Jan 15, 2025 02:53:15.343772888 CET445503754.244.95.1192.168.2.6
                                                            Jan 15, 2025 02:53:15.343823910 CET50375445192.168.2.64.244.95.1
                                                            Jan 15, 2025 02:53:15.343924999 CET50375445192.168.2.64.244.95.1
                                                            Jan 15, 2025 02:53:15.348704100 CET445503754.244.95.1192.168.2.6
                                                            Jan 15, 2025 02:53:16.156877041 CET50376445192.168.2.647.75.20.232
                                                            Jan 15, 2025 02:53:16.161851883 CET4455037647.75.20.232192.168.2.6
                                                            Jan 15, 2025 02:53:16.161931038 CET50376445192.168.2.647.75.20.232
                                                            Jan 15, 2025 02:53:16.162041903 CET50376445192.168.2.647.75.20.232
                                                            Jan 15, 2025 02:53:16.162127972 CET50377445192.168.2.647.75.20.1
                                                            Jan 15, 2025 02:53:16.166919947 CET4455037747.75.20.1192.168.2.6
                                                            Jan 15, 2025 02:53:16.166968107 CET4455037647.75.20.232192.168.2.6
                                                            Jan 15, 2025 02:53:16.166977882 CET50377445192.168.2.647.75.20.1
                                                            Jan 15, 2025 02:53:16.167058945 CET50377445192.168.2.647.75.20.1
                                                            Jan 15, 2025 02:53:16.167093039 CET50376445192.168.2.647.75.20.232
                                                            Jan 15, 2025 02:53:16.167370081 CET50378445192.168.2.647.75.20.1
                                                            Jan 15, 2025 02:53:16.171900034 CET4455037747.75.20.1192.168.2.6
                                                            Jan 15, 2025 02:53:16.172008991 CET50377445192.168.2.647.75.20.1
                                                            Jan 15, 2025 02:53:16.172146082 CET4455037847.75.20.1192.168.2.6
                                                            Jan 15, 2025 02:53:16.172204018 CET50378445192.168.2.647.75.20.1
                                                            Jan 15, 2025 02:53:16.172226906 CET50378445192.168.2.647.75.20.1
                                                            Jan 15, 2025 02:53:16.176978111 CET4455037847.75.20.1192.168.2.6
                                                            Jan 15, 2025 02:53:16.856077909 CET44550270112.113.202.1192.168.2.6
                                                            Jan 15, 2025 02:53:16.856147051 CET50270445192.168.2.6112.113.202.1
                                                            Jan 15, 2025 02:53:16.856178999 CET50270445192.168.2.6112.113.202.1
                                                            Jan 15, 2025 02:53:16.856235981 CET50270445192.168.2.6112.113.202.1
                                                            Jan 15, 2025 02:53:16.860995054 CET44550270112.113.202.1192.168.2.6
                                                            Jan 15, 2025 02:53:16.861025095 CET44550270112.113.202.1192.168.2.6
                                                            Jan 15, 2025 02:53:16.922471046 CET50379445192.168.2.6119.135.172.9
                                                            Jan 15, 2025 02:53:16.927267075 CET44550379119.135.172.9192.168.2.6
                                                            Jan 15, 2025 02:53:16.927340031 CET50379445192.168.2.6119.135.172.9
                                                            Jan 15, 2025 02:53:16.927397966 CET50379445192.168.2.6119.135.172.9
                                                            Jan 15, 2025 02:53:16.927519083 CET50380445192.168.2.6119.135.172.1
                                                            Jan 15, 2025 02:53:16.932271004 CET44550379119.135.172.9192.168.2.6
                                                            Jan 15, 2025 02:53:16.932337999 CET44550379119.135.172.9192.168.2.6
                                                            Jan 15, 2025 02:53:16.932349920 CET44550380119.135.172.1192.168.2.6
                                                            Jan 15, 2025 02:53:16.932394028 CET50379445192.168.2.6119.135.172.9
                                                            Jan 15, 2025 02:53:16.932418108 CET50380445192.168.2.6119.135.172.1
                                                            Jan 15, 2025 02:53:16.932552099 CET50380445192.168.2.6119.135.172.1
                                                            Jan 15, 2025 02:53:16.932862043 CET50381445192.168.2.6119.135.172.1
                                                            Jan 15, 2025 02:53:16.937315941 CET44550380119.135.172.1192.168.2.6
                                                            Jan 15, 2025 02:53:16.937438965 CET50380445192.168.2.6119.135.172.1
                                                            Jan 15, 2025 02:53:16.937706947 CET44550381119.135.172.1192.168.2.6
                                                            Jan 15, 2025 02:53:16.937803984 CET50381445192.168.2.6119.135.172.1
                                                            Jan 15, 2025 02:53:16.937803984 CET50381445192.168.2.6119.135.172.1
                                                            Jan 15, 2025 02:53:16.942660093 CET44550381119.135.172.1192.168.2.6
                                                            Jan 15, 2025 02:53:17.029213905 CET4455027370.83.190.1192.168.2.6
                                                            Jan 15, 2025 02:53:17.029320955 CET50273445192.168.2.670.83.190.1
                                                            Jan 15, 2025 02:53:17.029405117 CET50273445192.168.2.670.83.190.1
                                                            Jan 15, 2025 02:53:17.029438972 CET50273445192.168.2.670.83.190.1
                                                            Jan 15, 2025 02:53:17.034326077 CET4455027370.83.190.1192.168.2.6
                                                            Jan 15, 2025 02:53:17.034356117 CET4455027370.83.190.1192.168.2.6
                                                            Jan 15, 2025 02:53:17.093596935 CET50382445192.168.2.670.83.190.2
                                                            Jan 15, 2025 02:53:17.098520041 CET4455038270.83.190.2192.168.2.6
                                                            Jan 15, 2025 02:53:17.098627090 CET50382445192.168.2.670.83.190.2
                                                            Jan 15, 2025 02:53:17.098627090 CET50382445192.168.2.670.83.190.2
                                                            Jan 15, 2025 02:53:17.098965883 CET50383445192.168.2.670.83.190.2
                                                            Jan 15, 2025 02:53:17.103627920 CET4455038270.83.190.2192.168.2.6
                                                            Jan 15, 2025 02:53:17.103677034 CET50382445192.168.2.670.83.190.2
                                                            Jan 15, 2025 02:53:17.103858948 CET4455038370.83.190.2192.168.2.6
                                                            Jan 15, 2025 02:53:17.103914976 CET50383445192.168.2.670.83.190.2
                                                            Jan 15, 2025 02:53:17.103944063 CET50383445192.168.2.670.83.190.2
                                                            Jan 15, 2025 02:53:17.108756065 CET4455038370.83.190.2192.168.2.6
                                                            Jan 15, 2025 02:53:17.812263012 CET50385445192.168.2.630.7.203.1
                                                            Jan 15, 2025 02:53:17.817109108 CET4455038530.7.203.1192.168.2.6
                                                            Jan 15, 2025 02:53:17.817184925 CET50385445192.168.2.630.7.203.1
                                                            Jan 15, 2025 02:53:17.817213058 CET50385445192.168.2.630.7.203.1
                                                            Jan 15, 2025 02:53:17.822002888 CET4455038530.7.203.1192.168.2.6
                                                            Jan 15, 2025 02:53:18.841022015 CET4455029046.223.3.1192.168.2.6
                                                            Jan 15, 2025 02:53:18.841093063 CET50290445192.168.2.646.223.3.1
                                                            Jan 15, 2025 02:53:18.841126919 CET50290445192.168.2.646.223.3.1
                                                            Jan 15, 2025 02:53:18.841155052 CET50290445192.168.2.646.223.3.1
                                                            Jan 15, 2025 02:53:18.846008062 CET4455029046.223.3.1192.168.2.6
                                                            Jan 15, 2025 02:53:18.846038103 CET4455029046.223.3.1192.168.2.6
                                                            Jan 15, 2025 02:53:19.033607960 CET4455029188.17.75.1192.168.2.6
                                                            Jan 15, 2025 02:53:19.034168959 CET50291445192.168.2.688.17.75.1
                                                            Jan 15, 2025 02:53:19.034240007 CET50291445192.168.2.688.17.75.1
                                                            Jan 15, 2025 02:53:19.034307957 CET50291445192.168.2.688.17.75.1
                                                            Jan 15, 2025 02:53:19.039125919 CET4455029188.17.75.1192.168.2.6
                                                            Jan 15, 2025 02:53:19.039154053 CET4455029188.17.75.1192.168.2.6
                                                            Jan 15, 2025 02:53:19.094120979 CET50390445192.168.2.688.17.75.2
                                                            Jan 15, 2025 02:53:19.098953962 CET4455039088.17.75.2192.168.2.6
                                                            Jan 15, 2025 02:53:19.099030018 CET50390445192.168.2.688.17.75.2
                                                            Jan 15, 2025 02:53:19.099163055 CET50390445192.168.2.688.17.75.2
                                                            Jan 15, 2025 02:53:19.099581957 CET50391445192.168.2.688.17.75.2
                                                            Jan 15, 2025 02:53:19.104098082 CET4455039088.17.75.2192.168.2.6
                                                            Jan 15, 2025 02:53:19.104149103 CET50390445192.168.2.688.17.75.2
                                                            Jan 15, 2025 02:53:19.104545116 CET4455039188.17.75.2192.168.2.6
                                                            Jan 15, 2025 02:53:19.104633093 CET50391445192.168.2.688.17.75.2
                                                            Jan 15, 2025 02:53:19.104679108 CET50391445192.168.2.688.17.75.2
                                                            Jan 15, 2025 02:53:19.109533072 CET4455039188.17.75.2192.168.2.6
                                                            Jan 15, 2025 02:53:19.700387001 CET445502982.190.128.2192.168.2.6
                                                            Jan 15, 2025 02:53:19.700459957 CET50298445192.168.2.62.190.128.2
                                                            Jan 15, 2025 02:53:19.700501919 CET50298445192.168.2.62.190.128.2
                                                            Jan 15, 2025 02:53:19.700535059 CET50298445192.168.2.62.190.128.2
                                                            Jan 15, 2025 02:53:19.705420017 CET445502982.190.128.2192.168.2.6
                                                            Jan 15, 2025 02:53:19.705450058 CET445502982.190.128.2192.168.2.6
                                                            Jan 15, 2025 02:53:19.859338045 CET50398445192.168.2.6112.113.202.1
                                                            Jan 15, 2025 02:53:19.864588022 CET44550398112.113.202.1192.168.2.6
                                                            Jan 15, 2025 02:53:19.864733934 CET50398445192.168.2.6112.113.202.1
                                                            Jan 15, 2025 02:53:19.864733934 CET50398445192.168.2.6112.113.202.1
                                                            Jan 15, 2025 02:53:19.869573116 CET44550398112.113.202.1192.168.2.6
                                                            Jan 15, 2025 02:53:20.877939939 CET44550307223.2.101.1192.168.2.6
                                                            Jan 15, 2025 02:53:20.878062010 CET50307445192.168.2.6223.2.101.1
                                                            Jan 15, 2025 02:53:20.878062010 CET50307445192.168.2.6223.2.101.1
                                                            Jan 15, 2025 02:53:20.878106117 CET50307445192.168.2.6223.2.101.1
                                                            Jan 15, 2025 02:53:20.882939100 CET44550307223.2.101.1192.168.2.6
                                                            Jan 15, 2025 02:53:20.882968903 CET44550307223.2.101.1192.168.2.6
                                                            Jan 15, 2025 02:53:21.257117033 CET44550311113.99.161.1192.168.2.6
                                                            Jan 15, 2025 02:53:21.257200003 CET50311445192.168.2.6113.99.161.1
                                                            Jan 15, 2025 02:53:21.257280111 CET50311445192.168.2.6113.99.161.1
                                                            Jan 15, 2025 02:53:21.257399082 CET50311445192.168.2.6113.99.161.1
                                                            Jan 15, 2025 02:53:21.262099028 CET44550311113.99.161.1192.168.2.6
                                                            Jan 15, 2025 02:53:21.262109995 CET44550311113.99.161.1192.168.2.6
                                                            Jan 15, 2025 02:53:21.312707901 CET50410445192.168.2.6113.99.161.2
                                                            Jan 15, 2025 02:53:21.319130898 CET44550410113.99.161.2192.168.2.6
                                                            Jan 15, 2025 02:53:21.319231987 CET50410445192.168.2.6113.99.161.2
                                                            Jan 15, 2025 02:53:21.319231987 CET50410445192.168.2.6113.99.161.2
                                                            Jan 15, 2025 02:53:21.319600105 CET50411445192.168.2.6113.99.161.2
                                                            Jan 15, 2025 02:53:21.326009989 CET44550410113.99.161.2192.168.2.6
                                                            Jan 15, 2025 02:53:21.326093912 CET50410445192.168.2.6113.99.161.2
                                                            Jan 15, 2025 02:53:21.326349974 CET44550411113.99.161.2192.168.2.6
                                                            Jan 15, 2025 02:53:21.326426983 CET50411445192.168.2.6113.99.161.2
                                                            Jan 15, 2025 02:53:21.326472998 CET50411445192.168.2.6113.99.161.2
                                                            Jan 15, 2025 02:53:21.333072901 CET44550411113.99.161.2192.168.2.6
                                                            Jan 15, 2025 02:53:21.855875969 CET50417445192.168.2.646.223.3.1
                                                            Jan 15, 2025 02:53:21.860733986 CET4455041746.223.3.1192.168.2.6
                                                            Jan 15, 2025 02:53:21.865051031 CET50417445192.168.2.646.223.3.1
                                                            Jan 15, 2025 02:53:21.871093988 CET50417445192.168.2.646.223.3.1
                                                            Jan 15, 2025 02:53:21.875965118 CET4455041746.223.3.1192.168.2.6
                                                            Jan 15, 2025 02:53:22.702961922 CET50425445192.168.2.62.190.128.2
                                                            Jan 15, 2025 02:53:22.708127975 CET445504252.190.128.2192.168.2.6
                                                            Jan 15, 2025 02:53:22.708236933 CET50425445192.168.2.62.190.128.2
                                                            Jan 15, 2025 02:53:22.708276987 CET50425445192.168.2.62.190.128.2
                                                            Jan 15, 2025 02:53:22.713160992 CET445504252.190.128.2192.168.2.6
                                                            Jan 15, 2025 02:53:23.064412117 CET44550325134.252.241.1192.168.2.6
                                                            Jan 15, 2025 02:53:23.064517975 CET50325445192.168.2.6134.252.241.1
                                                            Jan 15, 2025 02:53:23.064572096 CET50325445192.168.2.6134.252.241.1
                                                            Jan 15, 2025 02:53:23.064585924 CET50325445192.168.2.6134.252.241.1
                                                            Jan 15, 2025 02:53:23.069418907 CET44550325134.252.241.1192.168.2.6
                                                            Jan 15, 2025 02:53:23.069468975 CET44550325134.252.241.1192.168.2.6
                                                            Jan 15, 2025 02:53:23.125119925 CET50432445192.168.2.6134.252.241.2
                                                            Jan 15, 2025 02:53:23.129973888 CET44550432134.252.241.2192.168.2.6
                                                            Jan 15, 2025 02:53:23.132281065 CET50432445192.168.2.6134.252.241.2
                                                            Jan 15, 2025 02:53:23.133022070 CET50432445192.168.2.6134.252.241.2
                                                            Jan 15, 2025 02:53:23.133384943 CET50433445192.168.2.6134.252.241.2
                                                            Jan 15, 2025 02:53:23.138581991 CET44550432134.252.241.2192.168.2.6
                                                            Jan 15, 2025 02:53:23.138642073 CET50432445192.168.2.6134.252.241.2
                                                            Jan 15, 2025 02:53:23.138928890 CET44550433134.252.241.2192.168.2.6
                                                            Jan 15, 2025 02:53:23.139043093 CET50433445192.168.2.6134.252.241.2
                                                            Jan 15, 2025 02:53:23.139059067 CET50433445192.168.2.6134.252.241.2
                                                            Jan 15, 2025 02:53:23.143812895 CET44550433134.252.241.2192.168.2.6
                                                            Jan 15, 2025 02:53:23.890391111 CET50444445192.168.2.6223.2.101.1
                                                            Jan 15, 2025 02:53:23.895379066 CET44550444223.2.101.1192.168.2.6
                                                            Jan 15, 2025 02:53:23.896182060 CET50444445192.168.2.6223.2.101.1
                                                            Jan 15, 2025 02:53:23.896182060 CET50444445192.168.2.6223.2.101.1
                                                            Jan 15, 2025 02:53:23.901062012 CET44550444223.2.101.1192.168.2.6
                                                            Jan 15, 2025 02:53:24.494690895 CET4455032827.13.195.1192.168.2.6
                                                            Jan 15, 2025 02:53:24.494765043 CET50328445192.168.2.627.13.195.1
                                                            Jan 15, 2025 02:53:24.494839907 CET50328445192.168.2.627.13.195.1
                                                            Jan 15, 2025 02:53:24.494883060 CET50328445192.168.2.627.13.195.1
                                                            Jan 15, 2025 02:53:24.499646902 CET4455032827.13.195.1192.168.2.6
                                                            Jan 15, 2025 02:53:24.499660969 CET4455032827.13.195.1192.168.2.6
                                                            Jan 15, 2025 02:53:25.158046007 CET4455032944.142.202.1192.168.2.6
                                                            Jan 15, 2025 02:53:25.158181906 CET50329445192.168.2.644.142.202.1
                                                            Jan 15, 2025 02:53:25.158256054 CET50329445192.168.2.644.142.202.1
                                                            Jan 15, 2025 02:53:25.158256054 CET50329445192.168.2.644.142.202.1
                                                            Jan 15, 2025 02:53:25.163114071 CET4455032944.142.202.1192.168.2.6
                                                            Jan 15, 2025 02:53:25.163126945 CET4455032944.142.202.1192.168.2.6
                                                            Jan 15, 2025 02:53:25.218581915 CET50470445192.168.2.644.142.202.2
                                                            Jan 15, 2025 02:53:25.223392010 CET4455047044.142.202.2192.168.2.6
                                                            Jan 15, 2025 02:53:25.223464012 CET50470445192.168.2.644.142.202.2
                                                            Jan 15, 2025 02:53:25.223500967 CET50470445192.168.2.644.142.202.2
                                                            Jan 15, 2025 02:53:25.223845959 CET50471445192.168.2.644.142.202.2
                                                            Jan 15, 2025 02:53:25.228562117 CET4455047044.142.202.2192.168.2.6
                                                            Jan 15, 2025 02:53:25.228662014 CET50470445192.168.2.644.142.202.2
                                                            Jan 15, 2025 02:53:25.228710890 CET4455047144.142.202.2192.168.2.6
                                                            Jan 15, 2025 02:53:25.228770018 CET50471445192.168.2.644.142.202.2
                                                            Jan 15, 2025 02:53:25.228792906 CET50471445192.168.2.644.142.202.2
                                                            Jan 15, 2025 02:53:25.234286070 CET4455047144.142.202.2192.168.2.6
                                                            Jan 15, 2025 02:53:26.173055887 CET4455033216.6.71.1192.168.2.6
                                                            Jan 15, 2025 02:53:26.173137903 CET50332445192.168.2.616.6.71.1
                                                            Jan 15, 2025 02:53:26.173178911 CET50332445192.168.2.616.6.71.1
                                                            Jan 15, 2025 02:53:26.173191071 CET50332445192.168.2.616.6.71.1
                                                            Jan 15, 2025 02:53:26.178073883 CET4455033216.6.71.1192.168.2.6
                                                            Jan 15, 2025 02:53:26.178106070 CET4455033216.6.71.1192.168.2.6
                                                            Jan 15, 2025 02:53:27.186989069 CET4455033379.149.62.1192.168.2.6
                                                            Jan 15, 2025 02:53:27.187078953 CET50333445192.168.2.679.149.62.1
                                                            Jan 15, 2025 02:53:27.187112093 CET50333445192.168.2.679.149.62.1
                                                            Jan 15, 2025 02:53:27.187199116 CET50333445192.168.2.679.149.62.1
                                                            Jan 15, 2025 02:53:27.192033052 CET4455033379.149.62.1192.168.2.6
                                                            Jan 15, 2025 02:53:27.192049026 CET4455033379.149.62.1192.168.2.6
                                                            Jan 15, 2025 02:53:27.250041008 CET50531445192.168.2.679.149.62.2
                                                            Jan 15, 2025 02:53:27.255502939 CET4455053179.149.62.2192.168.2.6
                                                            Jan 15, 2025 02:53:27.255584955 CET50531445192.168.2.679.149.62.2
                                                            Jan 15, 2025 02:53:27.255789042 CET50531445192.168.2.679.149.62.2
                                                            Jan 15, 2025 02:53:27.256072044 CET50533445192.168.2.679.149.62.2
                                                            Jan 15, 2025 02:53:27.261109114 CET4455053179.149.62.2192.168.2.6
                                                            Jan 15, 2025 02:53:27.261173964 CET50531445192.168.2.679.149.62.2
                                                            Jan 15, 2025 02:53:27.261301041 CET4455053379.149.62.2192.168.2.6
                                                            Jan 15, 2025 02:53:27.261372089 CET50533445192.168.2.679.149.62.2
                                                            Jan 15, 2025 02:53:27.261406898 CET50533445192.168.2.679.149.62.2
                                                            Jan 15, 2025 02:53:27.266206980 CET4455053379.149.62.2192.168.2.6
                                                            Jan 15, 2025 02:53:27.499861956 CET50545445192.168.2.627.13.195.1
                                                            Jan 15, 2025 02:53:27.504777908 CET4455054527.13.195.1192.168.2.6
                                                            Jan 15, 2025 02:53:27.504849911 CET50545445192.168.2.627.13.195.1
                                                            Jan 15, 2025 02:53:27.504870892 CET50545445192.168.2.627.13.195.1
                                                            Jan 15, 2025 02:53:27.509762049 CET4455054527.13.195.1192.168.2.6
                                                            Jan 15, 2025 02:53:27.655459881 CET4455033768.173.107.1192.168.2.6
                                                            Jan 15, 2025 02:53:27.655692101 CET50337445192.168.2.668.173.107.1
                                                            Jan 15, 2025 02:53:27.655692101 CET50337445192.168.2.668.173.107.1
                                                            Jan 15, 2025 02:53:27.655692101 CET50337445192.168.2.668.173.107.1
                                                            Jan 15, 2025 02:53:27.660660028 CET4455033768.173.107.1192.168.2.6
                                                            Jan 15, 2025 02:53:27.660690069 CET4455033768.173.107.1192.168.2.6
                                                            Jan 15, 2025 02:53:29.077370882 CET4455034090.101.167.1192.168.2.6
                                                            Jan 15, 2025 02:53:29.077454090 CET50340445192.168.2.690.101.167.1
                                                            Jan 15, 2025 02:53:29.108838081 CET445503418.114.55.1192.168.2.6
                                                            Jan 15, 2025 02:53:29.108897924 CET50341445192.168.2.68.114.55.1
                                                            Jan 15, 2025 02:53:29.329385996 CET44550343185.149.203.2192.168.2.6
                                                            Jan 15, 2025 02:53:29.329485893 CET50343445192.168.2.6185.149.203.2
                                                            Jan 15, 2025 02:53:30.142754078 CET50347445192.168.2.6102.114.25.1
                                                            Jan 15, 2025 02:53:30.142786026 CET50383445192.168.2.670.83.190.2
                                                            Jan 15, 2025 02:53:30.142869949 CET50346445192.168.2.676.187.63.1
                                                            Jan 15, 2025 02:53:30.142923117 CET50417445192.168.2.646.223.3.1
                                                            Jan 15, 2025 02:53:30.143151045 CET50471445192.168.2.644.142.202.2
                                                            Jan 15, 2025 02:53:30.143151045 CET50372445192.168.2.648.84.84.2
                                                            Jan 15, 2025 02:53:30.143151045 CET50391445192.168.2.688.17.75.2
                                                            Jan 15, 2025 02:53:30.143157005 CET50340445192.168.2.690.101.167.1
                                                            Jan 15, 2025 02:53:30.143157959 CET50341445192.168.2.68.114.55.1
                                                            Jan 15, 2025 02:53:30.143177032 CET50343445192.168.2.6185.149.203.2
                                                            Jan 15, 2025 02:53:30.143203020 CET50350445192.168.2.636.227.128.1
                                                            Jan 15, 2025 02:53:30.143232107 CET50352445192.168.2.6147.174.249.2
                                                            Jan 15, 2025 02:53:30.143255949 CET50355445192.168.2.656.148.232.1
                                                            Jan 15, 2025 02:53:30.143342972 CET50357445192.168.2.6114.249.64.1
                                                            Jan 15, 2025 02:53:30.143368959 CET50360445192.168.2.6188.217.194.1
                                                            Jan 15, 2025 02:53:30.143408060 CET50363445192.168.2.6117.78.75.2
                                                            Jan 15, 2025 02:53:30.143419981 CET50366445192.168.2.6131.21.241.1
                                                            Jan 15, 2025 02:53:30.143451929 CET50367445192.168.2.6222.133.228.1
                                                            Jan 15, 2025 02:53:30.143491983 CET50370445192.168.2.6108.114.73.1
                                                            Jan 15, 2025 02:53:30.143512964 CET50375445192.168.2.64.244.95.1
                                                            Jan 15, 2025 02:53:30.143531084 CET50378445192.168.2.647.75.20.1
                                                            Jan 15, 2025 02:53:30.143553972 CET50381445192.168.2.6119.135.172.1
                                                            Jan 15, 2025 02:53:30.143568039 CET50385445192.168.2.630.7.203.1
                                                            Jan 15, 2025 02:53:30.143620968 CET50425445192.168.2.62.190.128.2
                                                            Jan 15, 2025 02:53:30.143650055 CET50411445192.168.2.6113.99.161.2
                                                            Jan 15, 2025 02:53:30.143676043 CET50398445192.168.2.6112.113.202.1
                                                            Jan 15, 2025 02:53:30.143676043 CET50444445192.168.2.6223.2.101.1
                                                            Jan 15, 2025 02:53:30.143735886 CET50433445192.168.2.6134.252.241.2
                                                            Jan 15, 2025 02:53:30.143748045 CET50545445192.168.2.627.13.195.1
                                                            Jan 15, 2025 02:53:30.143943071 CET50533445192.168.2.679.149.62.2
                                                            Jan 15, 2025 02:53:54.593549013 CET4970680192.168.2.62.17.190.73
                                                            Jan 15, 2025 02:53:54.593549013 CET49704443192.168.2.640.126.32.136
                                                            Jan 15, 2025 02:53:54.598756075 CET80497062.17.190.73192.168.2.6
                                                            Jan 15, 2025 02:53:54.598824978 CET4970680192.168.2.62.17.190.73
                                                            Jan 15, 2025 02:53:54.599165916 CET4434970440.126.32.136192.168.2.6
                                                            Jan 15, 2025 02:53:54.599215031 CET49704443192.168.2.640.126.32.136
                                                            Jan 15, 2025 02:53:57.112935066 CET49707443192.168.2.640.126.32.136
                                                            Jan 15, 2025 02:53:57.113190889 CET49710443192.168.2.640.126.32.136
                                                            Jan 15, 2025 02:53:57.120621920 CET4434970740.126.32.136192.168.2.6
                                                            Jan 15, 2025 02:53:57.120663881 CET49707443192.168.2.640.126.32.136
                                                            Jan 15, 2025 02:53:57.121212006 CET4434971040.126.32.136192.168.2.6
                                                            Jan 15, 2025 02:53:57.121244907 CET49710443192.168.2.640.126.32.136
                                                            Jan 15, 2025 02:54:00.577982903 CET4971480192.168.2.62.17.190.73
                                                            Jan 15, 2025 02:54:00.583096027 CET80497142.17.190.73192.168.2.6
                                                            Jan 15, 2025 02:54:00.583141088 CET4971480192.168.2.62.17.190.73
                                                            Jan 15, 2025 02:54:30.190618992 CET5065080192.168.2.6103.224.212.215
                                                            Jan 15, 2025 02:54:30.195552111 CET8050650103.224.212.215192.168.2.6
                                                            Jan 15, 2025 02:54:30.195661068 CET5065080192.168.2.6103.224.212.215
                                                            Jan 15, 2025 02:54:30.195780993 CET5065080192.168.2.6103.224.212.215
                                                            Jan 15, 2025 02:54:30.200613976 CET8050650103.224.212.215192.168.2.6
                                                            Jan 15, 2025 02:54:30.791536093 CET8050650103.224.212.215192.168.2.6
                                                            Jan 15, 2025 02:54:30.791600943 CET8050650103.224.212.215192.168.2.6
                                                            Jan 15, 2025 02:54:30.791605949 CET5065080192.168.2.6103.224.212.215
                                                            Jan 15, 2025 02:54:30.791651964 CET5065080192.168.2.6103.224.212.215
                                                            Jan 15, 2025 02:54:30.794327021 CET5065080192.168.2.6103.224.212.215
                                                            Jan 15, 2025 02:54:30.795269966 CET5065180192.168.2.6199.59.243.228
                                                            Jan 15, 2025 02:54:30.799124002 CET8050650103.224.212.215192.168.2.6
                                                            Jan 15, 2025 02:54:30.800127983 CET8050651199.59.243.228192.168.2.6
                                                            Jan 15, 2025 02:54:30.800271988 CET5065180192.168.2.6199.59.243.228
                                                            Jan 15, 2025 02:54:30.800271988 CET5065180192.168.2.6199.59.243.228
                                                            Jan 15, 2025 02:54:30.805074930 CET8050651199.59.243.228192.168.2.6
                                                            Jan 15, 2025 02:54:31.255026102 CET8050651199.59.243.228192.168.2.6
                                                            Jan 15, 2025 02:54:31.255047083 CET8050651199.59.243.228192.168.2.6
                                                            Jan 15, 2025 02:54:31.255331039 CET5065180192.168.2.6199.59.243.228
                                                            Jan 15, 2025 02:54:31.259155035 CET5065180192.168.2.6199.59.243.228
                                                            Jan 15, 2025 02:54:31.259155035 CET5065180192.168.2.6199.59.243.228
                                                            Jan 15, 2025 02:54:31.265486002 CET50652445192.168.2.685.142.34.175
                                                            Jan 15, 2025 02:54:31.270319939 CET4455065285.142.34.175192.168.2.6
                                                            Jan 15, 2025 02:54:31.270564079 CET50654445192.168.2.685.142.34.1
                                                            Jan 15, 2025 02:54:31.270664930 CET50652445192.168.2.685.142.34.175
                                                            Jan 15, 2025 02:54:31.270664930 CET50652445192.168.2.685.142.34.175
                                                            Jan 15, 2025 02:54:31.275341988 CET4455065485.142.34.1192.168.2.6
                                                            Jan 15, 2025 02:54:31.275496006 CET50654445192.168.2.685.142.34.1
                                                            Jan 15, 2025 02:54:31.275547028 CET50654445192.168.2.685.142.34.1
                                                            Jan 15, 2025 02:54:31.275691986 CET4455065285.142.34.175192.168.2.6
                                                            Jan 15, 2025 02:54:31.275744915 CET50652445192.168.2.685.142.34.175
                                                            Jan 15, 2025 02:54:31.277453899 CET50656445192.168.2.685.142.34.1
                                                            Jan 15, 2025 02:54:31.280435085 CET4455065485.142.34.1192.168.2.6
                                                            Jan 15, 2025 02:54:31.280955076 CET50654445192.168.2.685.142.34.1
                                                            Jan 15, 2025 02:54:31.282212973 CET4455065685.142.34.1192.168.2.6
                                                            Jan 15, 2025 02:54:31.282280922 CET50656445192.168.2.685.142.34.1
                                                            Jan 15, 2025 02:54:31.282362938 CET50656445192.168.2.685.142.34.1
                                                            Jan 15, 2025 02:54:31.287205935 CET4455065685.142.34.1192.168.2.6
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Jan 15, 2025 02:52:21.806843042 CET5311953192.168.2.61.1.1.1
                                                            Jan 15, 2025 02:52:22.112925053 CET53531191.1.1.1192.168.2.6
                                                            Jan 15, 2025 02:52:22.722351074 CET6233153192.168.2.61.1.1.1
                                                            Jan 15, 2025 02:52:23.050756931 CET53623311.1.1.1192.168.2.6
                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                            Jan 15, 2025 02:52:21.806843042 CET192.168.2.61.1.1.10x61aeStandard query (0)www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comA (IP address)IN (0x0001)false
                                                            Jan 15, 2025 02:52:22.722351074 CET192.168.2.61.1.1.10x9e16Standard query (0)ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.comA (IP address)IN (0x0001)false
                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                            Jan 15, 2025 02:52:15.239187002 CET1.1.1.1192.168.2.60xc4ecNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 15, 2025 02:52:15.239187002 CET1.1.1.1192.168.2.60xc4ecNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 02:52:22.112925053 CET1.1.1.1192.168.2.60x61aeNo error (0)www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com103.224.212.215A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 02:52:23.050756931 CET1.1.1.1192.168.2.60x9e16No error (0)ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com77026.bodis.comCNAME (Canonical name)IN (0x0001)false
                                                            Jan 15, 2025 02:52:23.050756931 CET1.1.1.1192.168.2.60x9e16No error (0)77026.bodis.com199.59.243.228A (IP address)IN (0x0001)false
                                                            • tse1.mm.bing.net
                                                            • www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com
                                                            • ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com
                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            0192.168.2.649760103.224.212.215805072C:\Windows\mssecsvr.exe
                                                            TimestampBytes transferredDirectionData
                                                            Jan 15, 2025 02:52:22.123343945 CET100OUTGET / HTTP/1.1
                                                            Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com
                                                            Cache-Control: no-cache
                                                            Jan 15, 2025 02:52:22.716481924 CET365INHTTP/1.1 302 Found
                                                            date: Wed, 15 Jan 2025 01:52:22 GMT
                                                            server: Apache
                                                            set-cookie: __tad=1736905942.8520710; expires=Sat, 13-Jan-2035 01:52:22 GMT; Max-Age=315360000
                                                            location: http://ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/?subid1=20250115-1252-223d-bfe5-eafa75e00aa0
                                                            content-length: 2
                                                            content-type: text/html; charset=UTF-8
                                                            connection: close
                                                            Data Raw: 0a 0a
                                                            Data Ascii:


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            1192.168.2.649766199.59.243.228805072C:\Windows\mssecsvr.exe
                                                            TimestampBytes transferredDirectionData
                                                            Jan 15, 2025 02:52:23.064048052 CET169OUTGET /?subid1=20250115-1252-223d-bfe5-eafa75e00aa0 HTTP/1.1
                                                            Cache-Control: no-cache
                                                            Host: ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com
                                                            Connection: Keep-Alive
                                                            Jan 15, 2025 02:52:23.547317982 CET1236INHTTP/1.1 200 OK
                                                            date: Wed, 15 Jan 2025 01:52:23 GMT
                                                            content-type: text/html; charset=utf-8
                                                            content-length: 1262
                                                            x-request-id: 02f4a5e1-bc9e-499a-b87f-cbca01081703
                                                            cache-control: no-store, max-age=0
                                                            accept-ch: sec-ch-prefers-color-scheme
                                                            critical-ch: sec-ch-prefers-color-scheme
                                                            vary: sec-ch-prefers-color-scheme
                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_mVGaEL5DZE3DUfHi2cNxLH3Ak02GVS/+uGDrxI0bYCBePYo614uCpbUhFdMPK1da6RLfRmUSI9a39Lr66W+sKQ==
                                                            set-cookie: parking_session=02f4a5e1-bc9e-499a-b87f-cbca01081703; expires=Wed, 15 Jan 2025 02:07:23 GMT; path=/
                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 6d 56 47 61 45 4c 35 44 5a 45 33 44 55 66 48 69 32 63 4e 78 4c 48 33 41 6b 30 32 47 56 53 2f 2b 75 47 44 72 78 49 30 62 59 43 42 65 50 59 6f 36 31 34 75 43 70 62 55 68 46 64 4d 50 4b 31 64 61 36 52 4c 66 52 6d 55 53 49 39 61 33 39 4c 72 36 36 57 2b 73 4b 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_mVGaEL5DZE3DUfHi2cNxLH3Ak02GVS/+uGDrxI0bYCBePYo614uCpbUhFdMPK1da6RLfRmUSI9a39Lr66W+sKQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="pr
                                                            Jan 15, 2025 02:52:23.547334909 CET696INData Raw: 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 74 61 72 67 65
                                                            Data Ascii: econnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiMDJmNGE1ZTEtYmM5ZS00OTlhLWI4N2YtY2JjYTAxMDgxNzAzIiwicGFnZV90aW1lIjoxNzM2OTA1OTQzLCJwYWdlX3VybCI6I


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            2192.168.2.649772103.224.212.215802820C:\Windows\mssecsvr.exe
                                                            TimestampBytes transferredDirectionData
                                                            Jan 15, 2025 02:52:23.706012011 CET100OUTGET / HTTP/1.1
                                                            Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com
                                                            Cache-Control: no-cache
                                                            Jan 15, 2025 02:52:24.330926895 CET365INHTTP/1.1 302 Found
                                                            date: Wed, 15 Jan 2025 01:52:24 GMT
                                                            server: Apache
                                                            set-cookie: __tad=1736905944.7871305; expires=Sat, 13-Jan-2035 01:52:24 GMT; Max-Age=315360000
                                                            location: http://ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/?subid1=20250115-1252-2445-b94c-0396d6dca6c3
                                                            content-length: 2
                                                            content-type: text/html; charset=UTF-8
                                                            connection: close
                                                            Data Raw: 0a 0a
                                                            Data Ascii:


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            3192.168.2.649777199.59.243.228802820C:\Windows\mssecsvr.exe
                                                            TimestampBytes transferredDirectionData
                                                            Jan 15, 2025 02:52:24.341330051 CET169OUTGET /?subid1=20250115-1252-2445-b94c-0396d6dca6c3 HTTP/1.1
                                                            Cache-Control: no-cache
                                                            Host: ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com
                                                            Connection: Keep-Alive
                                                            Jan 15, 2025 02:52:24.845679998 CET1236INHTTP/1.1 200 OK
                                                            date: Wed, 15 Jan 2025 01:52:24 GMT
                                                            content-type: text/html; charset=utf-8
                                                            content-length: 1262
                                                            x-request-id: c8070003-33c9-4ee9-a192-3668db21c367
                                                            cache-control: no-store, max-age=0
                                                            accept-ch: sec-ch-prefers-color-scheme
                                                            critical-ch: sec-ch-prefers-color-scheme
                                                            vary: sec-ch-prefers-color-scheme
                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_rTWM1gg7yIje1hAzGxSIdFUNjANfXOmDXzDvvlLw7W/haFczzSPvLh89z4HhLccP+zwQhhprVrbox0saJYetCA==
                                                            set-cookie: parking_session=c8070003-33c9-4ee9-a192-3668db21c367; expires=Wed, 15 Jan 2025 02:07:24 GMT; path=/
                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 72 54 57 4d 31 67 67 37 79 49 6a 65 31 68 41 7a 47 78 53 49 64 46 55 4e 6a 41 4e 66 58 4f 6d 44 58 7a 44 76 76 6c 4c 77 37 57 2f 68 61 46 63 7a 7a 53 50 76 4c 68 38 39 7a 34 48 68 4c 63 63 50 2b 7a 77 51 68 68 70 72 56 72 62 6f 78 30 73 61 4a 59 65 74 43 41 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_rTWM1gg7yIje1hAzGxSIdFUNjANfXOmDXzDvvlLw7W/haFczzSPvLh89z4HhLccP+zwQhhprVrbox0saJYetCA==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="pr
                                                            Jan 15, 2025 02:52:24.845716000 CET696INData Raw: 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 74 61 72 67 65
                                                            Data Ascii: econnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiYzgwNzAwMDMtMzNjOS00ZWU5LWExOTItMzY2OGRiMjFjMzY3IiwicGFnZV90aW1lIjoxNzM2OTA1OTQ0LCJwYWdlX3VybCI6I


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            4192.168.2.649779103.224.212.215805536C:\Windows\mssecsvr.exe
                                                            TimestampBytes transferredDirectionData
                                                            Jan 15, 2025 02:52:24.836139917 CET134OUTGET / HTTP/1.1
                                                            Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com
                                                            Cache-Control: no-cache
                                                            Cookie: __tad=1736905942.8520710
                                                            Jan 15, 2025 02:52:25.425900936 CET269INHTTP/1.1 302 Found
                                                            date: Wed, 15 Jan 2025 01:52:25 GMT
                                                            server: Apache
                                                            location: http://ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/?subid1=20250115-1252-25c1-9452-126911d13e91
                                                            content-length: 2
                                                            content-type: text/html; charset=UTF-8
                                                            connection: close
                                                            Data Raw: 0a 0a
                                                            Data Ascii:


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            5192.168.2.649791199.59.243.228805536C:\Windows\mssecsvr.exe
                                                            TimestampBytes transferredDirectionData
                                                            Jan 15, 2025 02:52:25.439827919 CET231OUTGET /?subid1=20250115-1252-25c1-9452-126911d13e91 HTTP/1.1
                                                            Cache-Control: no-cache
                                                            Host: ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com
                                                            Connection: Keep-Alive
                                                            Cookie: parking_session=02f4a5e1-bc9e-499a-b87f-cbca01081703
                                                            Jan 15, 2025 02:52:25.902156115 CET1236INHTTP/1.1 200 OK
                                                            date: Wed, 15 Jan 2025 01:52:25 GMT
                                                            content-type: text/html; charset=utf-8
                                                            content-length: 1262
                                                            x-request-id: 6ca53e8a-fbd6-47ba-a9b0-d1da62cc8320
                                                            cache-control: no-store, max-age=0
                                                            accept-ch: sec-ch-prefers-color-scheme
                                                            critical-ch: sec-ch-prefers-color-scheme
                                                            vary: sec-ch-prefers-color-scheme
                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_sbPr5BgYK8Vc9r/E33oSoV6JKIErSil4k0i8ZIyFdbLvhVN2uXPWh7HtVjY7q5CZOF7ttCxL3ZiZMU555vAekg==
                                                            set-cookie: parking_session=02f4a5e1-bc9e-499a-b87f-cbca01081703; expires=Wed, 15 Jan 2025 02:07:25 GMT
                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 73 62 50 72 35 42 67 59 4b 38 56 63 39 72 2f 45 33 33 6f 53 6f 56 36 4a 4b 49 45 72 53 69 6c 34 6b 30 69 38 5a 49 79 46 64 62 4c 76 68 56 4e 32 75 58 50 57 68 37 48 74 56 6a 59 37 71 35 43 5a 4f 46 37 74 74 43 78 4c 33 5a 69 5a 4d 55 35 35 35 76 41 65 6b 67 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_sbPr5BgYK8Vc9r/E33oSoV6JKIErSil4k0i8ZIyFdbLvhVN2uXPWh7HtVjY7q5CZOF7ttCxL3ZiZMU555vAekg==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="preconnect
                                                            Jan 15, 2025 02:52:25.902173042 CET688INData Raw: 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 74 61 72 67 65 74 22 20 73 74 79 6c 65
                                                            Data Ascii: " href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiMDJmNGE1ZTEtYmM5ZS00OTlhLWI4N2YtY2JjYTAxMDgxNzAzIiwicGFnZV90aW1lIjoxNzM2OTA1OTQ1LCJwYWdlX3VybCI6Imh0dHA6L


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            6192.168.2.650650103.224.212.21580
                                                            TimestampBytes transferredDirectionData
                                                            Jan 15, 2025 02:54:30.195780993 CET100OUTGET / HTTP/1.1
                                                            Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com
                                                            Cache-Control: no-cache
                                                            Jan 15, 2025 02:54:30.791536093 CET365INHTTP/1.1 302 Found
                                                            date: Wed, 15 Jan 2025 01:54:30 GMT
                                                            server: Apache
                                                            set-cookie: __tad=1736906070.8013298; expires=Sat, 13-Jan-2035 01:54:30 GMT; Max-Age=315360000
                                                            location: http://ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com/?subid1=20250115-1254-3084-96ca-8a185b1cc780
                                                            content-length: 2
                                                            content-type: text/html; charset=UTF-8
                                                            connection: close
                                                            Data Raw: 0a 0a
                                                            Data Ascii:


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            7192.168.2.650651199.59.243.22880
                                                            TimestampBytes transferredDirectionData
                                                            Jan 15, 2025 02:54:30.800271988 CET169OUTGET /?subid1=20250115-1254-3084-96ca-8a185b1cc780 HTTP/1.1
                                                            Cache-Control: no-cache
                                                            Host: ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com
                                                            Connection: Keep-Alive
                                                            Jan 15, 2025 02:54:31.255026102 CET1236INHTTP/1.1 200 OK
                                                            date: Wed, 15 Jan 2025 01:54:31 GMT
                                                            content-type: text/html; charset=utf-8
                                                            content-length: 1262
                                                            x-request-id: 8b3fd1b1-a325-429a-bc37-b3b9459a50f2
                                                            cache-control: no-store, max-age=0
                                                            accept-ch: sec-ch-prefers-color-scheme
                                                            critical-ch: sec-ch-prefers-color-scheme
                                                            vary: sec-ch-prefers-color-scheme
                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_IvDjXPVTk3zGl1dTmF7ar0fiEDQ2ZJl3gc8a6PuuS47p+/RGNPZ6m0/q69a1E+63Mu7dKrHYydtCBEMevra/Ug==
                                                            set-cookie: parking_session=8b3fd1b1-a325-429a-bc37-b3b9459a50f2; expires=Wed, 15 Jan 2025 02:09:31 GMT; path=/
                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 49 76 44 6a 58 50 56 54 6b 33 7a 47 6c 31 64 54 6d 46 37 61 72 30 66 69 45 44 51 32 5a 4a 6c 33 67 63 38 61 36 50 75 75 53 34 37 70 2b 2f 52 47 4e 50 5a 36 6d 30 2f 71 36 39 61 31 45 2b 36 33 4d 75 37 64 4b 72 48 59 79 64 74 43 42 45 4d 65 76 72 61 2f 55 67 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_IvDjXPVTk3zGl1dTmF7ar0fiEDQ2ZJl3gc8a6PuuS47p+/RGNPZ6m0/q69a1E+63Mu7dKrHYydtCBEMevra/Ug==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="pr
                                                            Jan 15, 2025 02:54:31.255047083 CET696INData Raw: 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 74 61 72 67 65
                                                            Data Ascii: econnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiOGIzZmQxYjEtYTMyNS00MjlhLWJjMzctYjNiOTQ1OWE1MGYyIiwicGFnZV90aW1lIjoxNzM2OTA2MDcxLCJwYWdlX3VybCI6I


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            0192.168.2.650177150.171.28.10443
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 01:52:48 UTC375OUTGET /th?id=OADD2.10239402415504_17DDWI2WCHUD2N4TB&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1
                                                            Accept: */*
                                                            Accept-Encoding: gzip, deflate, br
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                            Host: tse1.mm.bing.net
                                                            Connection: Keep-Alive
                                                            2025-01-15 01:52:48 UTC856INHTTP/1.1 200 OK
                                                            Cache-Control: public, max-age=2592000
                                                            Content-Length: 380972
                                                            Content-Type: image/jpeg
                                                            X-Cache: TCP_HIT
                                                            Access-Control-Allow-Origin: *
                                                            Access-Control-Allow-Headers: *
                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                            Timing-Allow-Origin: *
                                                            Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                            NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                            X-MSEdge-Ref: Ref A: 75C3DD146A5C4B9DB0CF372013B8D4CD Ref B: EWR311000107017 Ref C: 2025-01-15T01:52:48Z
                                                            Date: Wed, 15 Jan 2025 01:52:47 GMT
                                                            Connection: close
                                                            2025-01-15 01:52:48 UTC15528INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 da 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 20 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 31 32 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 34 3a 31 30 3a 32 34 20 31 31 3a 30 33 3a 30 35 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 03 00 00 00 01 07 80 00 00 a0 03 00 03 00 00 00 01 04 38 00 00 00 00 00 00 00 00 ff db 00 43 00 04 02 03 03 03 02 04 03 03 03
                                                            Data Ascii: JFIFHHExifMM*bj(1 r2i``Adobe Photoshop 25.12 (Windows)2024:10:24 11:03:058C
                                                            2025-01-15 01:52:48 UTC16384INData Raw: a6 f9 3c c1 8e a3 a7 43 d3 d6 bd 1c 05 2a 75 6a 72 4d 1c b9 95 4a d4 28 fb 5a 4d 69 ba 6b 73 a9 b1 d4 62 97 e7 0d 56 e7 94 49 0d 78 dd ae b9 aa e9 77 8d 0c be 64 52 c7 f7 a2 99 7e 65 ad 68 fc 71 a8 85 c1 8a 06 fc eb d1 a9 93 d5 52 f7 0f 2a 97 11 d0 69 7b 54 d3 3d 1d 25 1d 0d 6b 59 e8 37 77 36 ad 7f 6e cb 2c 50 ae 5b 6f cd 5e 6b a5 f8 ca da 56 5f b4 ab 44 7f 8b f8 85 7a 2f c2 6f 1e 69 1a 65 e5 d4 52 af da a1 ba 51 e6 47 1b 0e df 5e d5 c9 53 07 56 9f c4 8e c9 66 b4 ea d3 e6 c3 c9 37 db bf de 75 1e 1f bb d1 bc 21 a7 cf 16 b7 12 c5 1e a0 a5 be d6 d1 96 49 03 26 70 0f b7 b5 79 7f 89 b4 e4 9f 47 d4 35 27 55 95 77 34 96 ca 8a 55 d4 7b f7 35 d2 fc 41 d6 07 89 3c ab 72 ab 1d a4 12 19 62 8d a4 dd b7 27 f2 1e 94 78 5e 44 9e df fd 1b 6c f3 7c c1 63 5c 32 e4 74 06 a6
                                                            Data Ascii: <C*ujrMJ(ZMiksbVIxwdR~ehqR*i{T=%kY7w6n,P[o^kV_Dz/oieRQG^SVf7u!I&pyG5'Uw4U{5A<rb'x^Dl|c\2t
                                                            2025-01-15 01:52:48 UTC16384INData Raw: db f9 72 6c 35 f7 59 76 29 56 a2 af ba 3f 1d cf b2 e7 84 c4 b7 1d 9e a7 49 a6 df 5a 6a b0 c7 6d aa ca d1 79 7b 45 b4 b6 d1 a2 a4 23 a3 19 06 32 dc 7b d4 77 56 90 db ea 0d 15 bd e4 77 51 2b 63 cf 6f 91 5b f3 ed 59 9e 1d bd 1a 75 e7 9e 60 5b 9d aa 47 97 23 1d 99 3c 64 e3 d2 b5 af e7 d2 e4 ba 69 6c ad a4 82 de 48 c7 97 1c b7 3e 63 c6 ff 00 c4 78 03 82 7b 1e 95 dd 24 ac 78 31 72 4f c8 4b 93 68 ca d2 48 ad 24 d2 37 cc b0 e1 11 7e 9c 54 77 16 fa 74 f6 72 ba 4b 3c 17 51 b0 f2 e0 92 3d eb 20 ee 77 f1 b4 fe 15 a9 a5 7f 65 dd aa c0 fa 54 f3 cd 24 65 15 6d a7 3b 9a 43 d1 b1 cf 4f 41 55 f5 49 f5 03 71 15 cc f2 34 13 5b 30 10 33 47 b5 b2 87 8c b6 3e 66 1e f5 3c a5 3a 9d 0c 89 b4 db 8b 66 d9 3c 13 c5 27 f0 ac 91 15 eb 51 a2 9d d8 35 d5 f8 93 c7 3a fe bd 66 91 f8 8e 2b
                                                            Data Ascii: rl5Yv)V?IZjmy{E#2{wVwQ+co[Yu`[G#<dilH>cx{$x1rOKhH$7~TwtrK<Q= weT$em;COAUIq4[03G>f<:f<'Q5:f+
                                                            2025-01-15 01:52:48 UTC16384INData Raw: c4 6d 3f ed 3e 13 f1 05 b5 d3 2f 12 da 3f ee e7 84 fa 34 6d 83 fd 2b f3 51 ac fc be 63 dc df ec d3 24 28 b3 2c b0 45 24 57 51 36 e8 e5 8a 42 ae a3 d9 86 08 fa e6 b3 9c 23 3d d6 a7 34 f0 3f c8 ec 7e af b2 e5 b9 eb 49 b7 da be 12 f8 23 fb 50 7c 40 f0 ad ac 5a 3e b3 6d ff 00 09 6d 9c 0a 15 12 ee 61 1d dc 60 7a 4d d1 ff 00 e0 43 3e f5 ef 9e 03 fd ab 3e 1a 6b 5a 94 5a 67 88 62 d5 3c 25 7d 2e 36 ff 00 6b c2 16 0c 9e de 72 92 bf 89 c5 73 cb 0f 35 aa d5 1c 92 84 e1 f1 23 dc 71 4b b6 a3 b1 ba b5 bd b3 4b ab 1b 98 6e 6d a5 5c c7 2c 12 07 46 1e c4 71 53 57 2c 9b 4e cc 9d c6 6d a3 6d 49 8a 31 4a f7 02 3d b4 6d a7 e3 da 95 56 8e 60 b0 cd b4 6d a7 e3 de 8c 51 71 d8 66 da 36 d3 b3 4b 8f 7a 2e 85 66 47 b6 97 6d 39 85 18 f6 a0 6d 58 6e d3 46 da 7e 28 c5 2b 88 63 2d 1b 69
                                                            Data Ascii: m?>/?4m+Qc$(,E$WQ6B#=4?~I#P|@Z>mma`zMC>>kZZgb<%}.6krs5#qKKnm\,FqSW,NmmI1J=mV`mQqf6Kz.fGm9mXnF~(+c-i
                                                            2025-01-15 01:52:48 UTC16384INData Raw: 64 e7 d7 91 53 3a 6f 6b 1a 53 c4 47 ab b2 38 19 a3 31 36 c7 ea bf dd a1 00 3c 96 ae 97 5c f0 bf 88 2c 26 8c ea 9a 53 5b c8 ca 04 70 49 84 79 87 41 b5 7a b7 bd 55 4d 32 da 69 23 cf ee 2e 37 61 a0 e5 99 8f b2 75 ac 1c 5a 3a e9 ce 12 5a 3b 98 6a ae 5b 0a dc d6 9e 9b a4 6a 17 11 ac 90 59 c9 2c 4d 26 cf 35 63 2e 99 f4 ca 8a e8 34 5f 09 cf 79 75 bf ec aa d1 b4 9b 62 dd 1b c7 1b 11 d3 39 c1 00 9f 5a f5 0f 0e f8 12 f7 40 f0 ed cb dd df 47 a6 c5 1e d9 27 59 6e cc 8c c4 ff 00 0a db c3 93 c6 78 2c 73 58 4a bd 18 7c 52 3b 63 85 c5 4d 7e ee 1b f7 d1 1e 55 a5 68 ba 74 52 2c 97 92 fd a6 48 db 12 d9 43 3f 97 33 67 a1 4f 94 f0 3d c5 6d e8 b6 96 ed 7c a5 34 e5 b6 54 63 b6 39 18 b3 7d 5d 9b a9 f7 c5 7a 1d c6 93 61 6b 66 d3 d9 c9 76 d6 d1 4a a6 36 6b 21 6f 73 24 84 60 ff 00
                                                            Data Ascii: dS:okSG816<\,&S[pIyAzUM2i#.7auZ:Z;j[jY,M&5c.4_yub9Z@G'Ynx,sXJ|R;cM~UhtR,HC?3gO=m|4Tc9}]zakfvJ6k!os$`
                                                            2025-01-15 01:52:48 UTC16384INData Raw: b6 ec 55 42 ab fc 3f 75 bf 3a b2 da 6a 4b 0e fb 4b 98 a7 ff 00 c7 76 8f 7a a7 25 bc 90 73 22 ed 0d fc 55 7a 93 1d 36 37 34 3f 13 dc 69 fe 63 ee 99 8b 60 2c 6b 8d 98 ef 9f fe b5 75 7a 67 89 f4 bb f5 54 92 29 e3 6d bf 7b 8f 99 ff 00 c2 bc cd c6 7a 75 a9 2d a7 96 09 15 d6 b8 b1 18 38 55 d6 da 9e c6 07 35 ad 86 69 37 78 f6 3d 26 49 11 9b 21 b7 0a 6c ed b9 70 5b cc 35 8d a0 df 79 d6 eb bf ef 2a fc d5 a0 a4 9a f1 27 4e 50 93 47 d9 d2 ad 4e b5 35 35 d4 8a e6 1c f4 aa cd 19 11 b2 0e 8d f7 be 5f bd 57 18 e7 8a 16 35 1f ed 56 91 a8 d2 39 ea d1 8c fa 19 73 58 fc ac 42 d5 2b 9b 00 63 f9 62 db fd ef 9a ba 16 40 7a ad 43 24 01 9b da ba 29 e2 1a 7b 9c 35 b0 10 9a d1 1c db 59 63 90 db 4d 57 b8 b6 90 f5 dc df ef 57 4b 2d ba f4 db 55 a6 b6 25 b1 b6 ba a1 8a ee cf 2e b6 5a
                                                            Data Ascii: UB?u:jKKvz%s"Uz674?ic`,kuzgT)m{zu-8U5i7x=&I!lp[5y*'NPGN55_W5V9sXB+cb@zC$){5YcMWWK-U%.Z
                                                            2025-01-15 01:52:48 UTC16384INData Raw: fb 41 8e ab a4 5b 5f 43 1f 2c ad bf e5 1e b8 56 19 ae be c7 5d d1 35 4d 72 4b b8 9a 08 a1 56 fd d2 32 94 5f f8 08 27 3f a9 ae 0c 46 12 b5 1a 7c d2 8e 87 b5 82 ce b0 98 ba ea 9d 39 d9 be e3 9a d1 e2 69 9f f8 63 6c 6e 6c 2e e3 ec 3a fe 95 13 9f 4a bf aa f9 57 13 2b c0 d1 e3 6f f0 fd ea a7 e4 b9 55 27 a5 79 0a 77 d5 9f 5c a1 ca ac b5 20 27 d6 9a c4 0a b5 f6 6f e1 dd ff 00 8e d3 3c 80 78 74 6a ae 64 4c a2 da 2a 70 7a d5 7b 84 51 d2 af 4d 6a 43 7d fa 88 c1 db b5 69 19 23 9e a4 5f 53 3d b1 f7 5a a2 99 50 2f 15 7a 48 9d 24 da 57 6d 23 59 a7 cb f3 6e 66 ff 00 66 b7 8b b1 c3 38 dd d8 c7 b8 0c 38 15 17 92 5b e7 dd b4 ff 00 0e da e8 a6 d3 01 87 f7 31 72 bc b3 33 7a fd 6b 3f ec 47 73 79 7f 37 fb b5 bc 2b 25 b1 c3 53 0f 7d d6 86 5c 96 c1 17 2e de 69 93 f8 b9 66 a8 1a
                                                            Data Ascii: A[_C,V]5MrKV2_'?F|9iclnl.:JW+oU'yw\ 'o<xtjdL*pz{QMjC}i#_S=ZP/zH$Wm#Ynff88[1r3zk?Gsy7+%S}\.if
                                                            2025-01-15 01:52:48 UTC16069INData Raw: 3f 34 8f 53 95 15 9a df e6 fb ab 9a 4f 20 9f e1 db 56 b9 3d 29 af bc 2b 63 ad 1c cc 5c a9 11 c7 94 f9 b6 ee a7 a3 87 6e 29 98 91 97 8a 96 d9 47 fc b4 5e 68 64 eb 72 68 c2 f5 dd c7 f7 76 d2 f2 ab c2 b3 7f 77 f8 69 18 a8 6f 91 59 b6 ff 00 76 9b 23 b2 fd f5 e2 b3 b5 cd 51 13 c2 26 ea cb 85 a7 5b 84 45 c0 5d c7 fb d4 bb dc 6d fd d5 4b 1c bb ba d5 5d d8 56 57 b8 d8 e6 d8 d9 29 26 3f ba d8 a9 d2 74 6e 4f ca 3f dd a4 52 0f 55 e6 9c d1 a6 dc 05 e3 fd ea 87 63 44 a4 85 59 62 2b c7 dd a6 6f 5d dc 2b 31 a8 a6 01 55 bf 84 7f bd 50 34 8a 3a 35 35 1b 8a 55 1a 26 92 e8 af fb 27 fd ed d5 5a 4b 89 37 73 f3 7f c0 69 ac 41 5c 96 5c d5 79 1d c2 ec 33 ad 6b 18 a3 39 56 d4 9a 4b 96 46 c9 6e 3f da aa 72 90 78 45 e2 91 c9 ee ca d5 52 69 11 59 81 6a da 30 b9 8c b1 0a da b1 f7 0e
                                                            Data Ascii: ?4SO V=)+c\n)G^hdrhvwioYv#Q&[E]mK]VW)&?tnO?RUcDYb+o]+1UP4:55U&'ZK7siA\\y3k9VKFn?rxERiYj0
                                                            2025-01-15 01:52:48 UTC16384INData Raw: 6d eb ff 00 8f 53 e5 8a 0f 6b 53 b8 47 79 7a ad f2 ca ac 3f ba d5 61 6f 67 7f be df f8 f5 52 45 b7 55 f9 3f a5 49 19 4d d8 1b b6 fe 14 38 c3 b0 2a f5 7f 98 b4 97 53 06 e7 a7 f0 d4 df da 97 01 b6 47 3a af fc 0a aa 66 22 b8 3f 29 a6 ac 69 f7 c4 aa c7 fb b5 3e ce 0f 74 52 c4 56 5b 48 92 f2 f6 e4 6e 7f b4 f3 fd ef bd 55 97 54 bd 66 c1 9f 77 fe cd 53 0d bf c6 ab 27 fb b9 a4 62 07 dd 89 7f ef 9a 6a 30 5d 06 f1 15 bf 9d 92 c7 a8 5d f4 32 d4 8b 77 74 39 13 b5 54 20 b7 25 78 ff 00 66 8f bc d9 fb b4 b9 21 d8 bf ac 56 fe 66 5d fb 75 c8 5c 79 ed 8a 6c b7 13 6d e6 76 ff 00 be aa bb 1d ab 83 ff 00 a1 52 7c ff 00 29 1b 73 47 24 7b 07 d6 2a b5 f1 32 78 66 b8 0c cf e6 f0 bf ec d2 b5 ec e7 8f 36 a2 65 1d 5e 55 ff 00 76 9d 1e c1 fc 34 72 c7 b0 bd bd 65 f6 87 ac f2 ed e6 76
                                                            Data Ascii: mSkSGyz?aogREU?IM8*SG:f"?)i>tRV[HnUTfwS'bj0]]2wt9T %xf!Vf]u\ylmvR|)sG${*2xf6e^Uv4rev
                                                            2025-01-15 01:52:48 UTC16384INData Raw: a0 ea b4 8d 1c 67 fe 59 6d aa f7 49 b6 a3 e3 bc 01 be f3 2f fe 83 52 2d d6 ee 37 b3 55 63 6e 0f 21 69 56 30 9c fd d6 a1 f2 db 41 ea 58 62 c7 76 1a a0 b9 c8 5c 89 55 a8 90 1d df 7a a3 78 83 b5 4a dc 2f 7e 85 5b 89 df 76 04 aa df ee d3 4b 12 bf 7a ac b4 00 7f 0d 2a db 81 cd 6d cd 14 88 57 b9 4f a7 de 65 a6 3b 7f 71 77 55 c9 2d 03 f1 b7 fe f9 a8 9b 4e ca ff 00 74 55 29 c5 8b 52 ac 2f b5 98 9e ad ce da 9f 74 2d d5 6a 44 d3 9c 74 dc c2 a7 5b 3d bc 6d 6c d2 94 e3 71 59 a4 53 56 da d8 4f 94 d4 d1 c9 20 a9 5a d9 ff 00 b9 4b 0d b1 fe ed 27 24 d0 72 bb 9c 87 f6 8e a0 7a 6e 56 a5 6b cd 43 fe 7a b2 d6 ab d9 c3 fc 57 34 e4 b3 b4 db fe bf fe fa ae ff 00 69 0f e5 38 b9 2a 5f 56 64 3d c5 e3 75 9e 4c d2 a3 5e 1f f9 6f 27 fd f5 5b 69 67 6d b7 fd 7a b7 fc 06 86 b4 b6 0d cc
                                                            Data Ascii: gYmI/R-7Ucn!iV0AXbv\UzxJ/~[vKz*mWOe;qwU-NtU)R/t-jDt[=mlqYSVO ZK'$rznVkCzW4i8*_Vd=uL^o'[igmz


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            1192.168.2.650176150.171.28.10443
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 01:52:48 UTC346OUTGET /th?id=OADD2.10239405475856_1F6V8529RVRKMO1TM&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1
                                                            Accept: */*
                                                            Accept-Encoding: gzip, deflate, br
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                            Host: tse1.mm.bing.net
                                                            Connection: Keep-Alive
                                                            2025-01-15 01:52:48 UTC854INHTTP/1.1 200 OK
                                                            Cache-Control: public, max-age=2592000
                                                            Content-Length: 432486
                                                            Content-Type: image/jpeg
                                                            X-Cache: TCP_HIT
                                                            Access-Control-Allow-Origin: *
                                                            Access-Control-Allow-Headers: *
                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                            Timing-Allow-Origin: *
                                                            Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                            NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                            X-MSEdge-Ref: Ref A: FC2B7F8B454E4A79AAD68DB3E1992BE1 Ref B: EWR30EDGE1012 Ref C: 2025-01-15T01:52:48Z
                                                            Date: Wed, 15 Jan 2025 01:52:47 GMT
                                                            Connection: close
                                                            2025-01-15 01:52:48 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 f4 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 3a 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 ac 87 69 00 04 00 00 00 01 00 00 00 c0 00 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 36 2e 32 20 28 32 30 32 34 31 31 32 37 2e 6d 2e 32 38 38 35 20 31 37 39 37 34 33 31 29 20 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 34 3a 31 32 3a 31 33 20 31 30 3a 30 38 3a 34 36 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 03 00 00 00 01 04 38 00 00 a0 03 00 03 00 00 00
                                                            Data Ascii: JFIFHHExifMM*bj(1:r2i``Adobe Photoshop 26.2 (20241127.m.2885 1797431) (Windows)2024:12:13 10:08:468
                                                            2025-01-15 01:52:48 UTC16384INData Raw: 42 c9 ea 3d e9 ac bf 36 d1 d7 8c 9a 9b 8d bc 0c 7d 29 a4 7c bc fe 74 d4 8a 20 c7 aa fe 54 8d fa 8e bc 7e a2 a5 65 f4 3c e4 63 f9 0a 6e 0f 4c 7f 43 56 80 8c 8c 7f 2e 3a 75 a0 8f 5e 38 e3 34 ec 75 04 e0 e3 fc f4 a4 fe 1c 7b 74 ff 00 eb 53 13 19 80 78 f5 1f 9d 27 1d 05 3f 1f 36 47 7f c2 90 e7 92 0f 14 0c 6e 31 d3 b7 f9 ff 00 3e d4 80 e3 24 7e 19 a7 2f b7 1f 4a 41 f7 48 cf 6c 1f f3 f8 50 03 86 76 f7 fc 8f f2 a7 2f 39 23 a7 3e f4 c5 ec 06 3a 77 eb 4e 07 d7 ad 04 8f 6f bb c5 19 cb 7a 7d 3a e6 9a 4e 14 8e f4 64 6e e7 d6 80 1c 30 79 eb 4e 07 38 cf 4c 53 41 f9 78 e7 1d ff 00 1a 55 23 6e 49 c7 ad 26 36 3f 93 cf 53 8c f7 a5 c9 3d 0e 47 e3 de 99 f5 e0 e0 d3 bd fa 54 92 3b 38 5c fe 7e d4 e1 cf 1f 8f ff 00 ae 9a bc 2f 51 c7 a7 d2 97 1d 88 ff 00 eb 7d 3a d1 60 1d cf 41
                                                            Data Ascii: B=6})|t T~e<cnLCV.:u^84u{tSx'?6Gn1>$~/JAHlPv/9#>:wNoz}:Ndn0yN8LSAxU#nI&6?S=GT;8\~/Q}:`A
                                                            2025-01-15 01:52:48 UTC16384INData Raw: ee c7 1c 31 1d 87 b5 3b 71 ed e9 d7 9e 94 12 4c a7 0b 81 d8 d0 1b 2b cf 19 eb 8a 8c 31 1c 67 d8 73 46 ef 97 8c 50 1b 93 17 3b bd 7a e4 ff 00 9f 5a 4d d8 e8 be f8 c5 45 b8 1f 50 3d fe b4 bf cb 91 fe 7f 1a 09 1e c4 15 ce 09 ff 00 3d e9 09 c7 27 90 31 d6 9a cc 3e a3 bf bd 04 81 d4 73 9e bd 33 eb f9 fb d3 b0 c4 63 e8 71 d7 83 4c e7 69 03 96 c1 fd 29 49 27 a9 f5 ff 00 3c d3 49 fc 46 31 57 10 23 97 ee f2 70 3a 7b 73 fd 2a 36 e7 8c 60 8e f4 f7 23 b9 03 f1 a8 9f 1b b1 c9 f7 3d 73 5a 08 32 07 5e 3a f7 a6 be 33 f8 fb 7a d2 e7 27 9e fc f1 4d 61 95 cf f4 e2 ad 0d 91 37 2a 73 c9 ee 4d 44 dc f3 fa 62 a5 fe 22 7f 5f 61 fa d4 6d 9e d9 c6 3b 75 ad 50 88 65 05 7a 64 9e 83 de a3 61 f3 54 b2 01 d7 1f 8f e1 51 1f 71 db a0 e3 b5 6a 98 0d 61 8e 08 cf 52 6a 33 91 c7 53 ed d7 8f
                                                            Data Ascii: 1;qL+1gsFP;zZMEP=='1>s3cqLi)I'<IF1W#p:{s*6`#=sZ2^:3z'Ma7*sMDb"_am;uPezdaTQqjaRj3S
                                                            2025-01-15 01:52:48 UTC16384INData Raw: c7 3d 00 23 a7 a7 af ff 00 ae 9b 9c f1 c6 3d 8f 1f 97 5a 06 2e 73 93 d8 67 df 1e d4 67 a0 1c 9e 29 31 d0 f7 fc a8 20 05 c8 f4 e3 9e d9 e7 35 23 42 f3 d7 d4 75 20 7f 9e 94 9b 48 5e 3a 7a ff 00 fa a9 57 8c f6 6f 5f f3 f5 fc a9 c7 1d 3d fa 7f fa e8 b8 30 c7 cd 9e 83 fc f5 a6 e0 06 04 f4 eb f8 53 89 c2 1e 87 f4 00 f3 8a 1b 03 a0 c0 04 f0 47 35 22 1b ef e9 c5 23 77 24 e0 8c f5 ed 8f d6 9c c0 f4 ee 3a 13 d0 7f fa e9 af 93 80 38 38 38 f5 f6 a4 c0 63 f7 c6 3f 13 4c 60 07 41 d3 d7 ff 00 ad fe 7f 2a 7b 73 c0 e3 3d 39 ff 00 3f e4 d3 79 e8 7a 71 fa ff 00 f5 e9 0e e3 39 27 04 60 8e 3f 1f fe b5 34 e4 f7 e8 39 e9 da 9c c3 19 c6 40 1d 3d bf ce 68 23 3d ba 1e ff 00 d7 de 80 b8 dc fc b9 1d bb 53 09 21 70 3a 77 e7 d3 da 9e 7b fd 2a 32 0f a7 1c fa ff 00 87 4a 04 19 ce 73 8e
                                                            Data Ascii: =#=Z.sgg)1 5#Bu H^:zWo_=0SG5"#w$:888c?L`A*{s=9?yzq9'`?49@=h#=S!p:w{*2Js
                                                            2025-01-15 01:52:48 UTC16384INData Raw: f4 0e c0 d9 0c 58 71 f9 63 f5 a5 dc 36 e0 f2 01 1c 0f 7a 63 10 17 d3 00 92 45 34 9f 94 e4 e7 a7 eb fc ba 7e 14 05 89 32 77 73 f8 e6 80 70 d8 07 91 d3 db 8a 61 3d ce 29 01 3b 40 23 1c e6 81 92 13 e9 9e df 5a 43 cb 72 3f 3f 7f f3 d6 93 03 6f 4e a3 07 1c f3 df 3f e7 fa 53 58 f5 c6 3b ff 00 9f fe b5 00 39 9b 3c f7 1c f1 eb 48 73 bb 1d 7a e7 8a 42 c0 36 07 5e 78 ff 00 3f e4 52 12 08 04 fa ff 00 9f ae 69 31 30 e9 d3 8c 71 f4 ff 00 3e b4 99 ca f1 cf a9 1e 94 9b b3 d0 82 79 cd 05 81 e4 1c fa 1c e7 fc f4 a0 2e 29 3b 7d fd 86 3f 0c 7a 53 47 de 19 ef f4 18 a3 07 f9 9a 3a 37 e7 f4 c6 3a 1c fe 94 c6 03 95 07 18 ce 68 1c 72 54 71 fc f3 4d 04 72 07 42 3f 3f 5a 32 42 13 eb 9c 74 39 ef f9 d0 01 cf 5c e4 93 fe 7b 51 9e e3 8f f3 da 8c 80 e0 76 3d c6 3f 9d 35 8e dc 12 4e 00
                                                            Data Ascii: Xqc6zcE4~2wspa=);@#ZCr??oN?SX;9<HszB6^x?Ri10q>y.);}?zSG:7:hrTqMrB??Z2Bt9\{Qv=?5N
                                                            2025-01-15 01:52:48 UTC16384INData Raw: 9e 3f cf d4 54 fa 6d ad c5 f5 c0 8a 15 dc cd 83 8c e4 85 ce 0b 60 75 03 93 c6 70 3f 3a ab 21 03 a7 cb ea 33 c8 1d 87 f9 ff 00 1a ee fe 0b e9 33 6a be 24 d3 5e cb 29 79 15 d2 4b 0f a4 c6 22 58 80 73 d4 82 c3 67 7c 0e bc 8a ae 85 a5 76 92 2e 78 57 e1 b6 ad ad db 69 f2 2e 99 2f d9 de dc 24 f7 1c 32 bb 09 a4 4d ab ea 4a ec 00 77 ca 9e 99 35 f5 6f c1 2d 13 fe 11 2f 05 b5 a3 46 25 be 9a 53 00 1b 82 aa 93 1a 06 50 de 82 4d fc f7 27 f1 ab 5a 06 99 a3 e9 96 31 2e 9a f0 98 c4 c2 5b 36 78 82 7d 96 27 c1 5c f6 3b 41 db d4 13 81 df 39 a7 e2 7f 10 e9 7e 16 d1 6c e3 86 e7 7c 96 6f 24 d1 4b 21 0b 99 18 e0 12 4e 00 08 0b 12 c4 60 31 1d f0 2b cd ad 26 f5 b9 f4 b8 2c 1a a7 2d 16 ac d4 f1 74 8f 6b a0 ea 8f 73 7a a2 da d5 82 bc 92 02 11 9c a8 25 41 f4 51 c7 be 7b f4 3e 47 0e
                                                            Data Ascii: ?Tm`up?:!33j$^)yK"Xsg|v.xWi./$2MJw5o-/F%SPM'Z1.[6x}'\;A9~l|o$K!N`1+&,-tksz%AQ{>G
                                                            2025-01-15 01:52:48 UTC16384INData Raw: b3 c8 e0 02 73 8f cf 9a d8 54 80 1c 81 cd 55 9e e9 16 66 8d 64 8f 72 f2 54 b6 38 a8 44 77 5f 63 28 8e 7c ce 06 4f cb 8e 84 fa 8a 7c c8 95 16 58 bd d4 ed 60 93 6b c8 a0 8c 71 e8 09 c0 3c 7b d4 43 5a b5 37 22 03 71 10 90 8d ca 9b fe 62 33 8c e3 ae 32 40 e9 d6 b2 b5 0d 39 df e7 72 0b 10 37 a8 fb ae 00 03 a9 f4 03 e9 d2 b8 ad 5f 42 f1 0c 3a b4 f7 5a 5b f9 f0 cb 6c 23 8f 93 b9 30 1f 2b 80 09 ce 58 1c 8c f0 07 d6 b3 95 49 23 48 d3 4c ef f5 2f 10 da c3 70 22 e5 db a9 da 47 41 d7 f2 e2 9b 6d ae da 5c b4 87 27 6a 46 58 1f ef 0c 03 c7 e7 d6 b9 8d 1f c0 1a f6 ac 91 4f a8 df c9 61 13 dd ac d2 a1 c3 4a f1 aa f0 bc 60 2f 24 f6 e0 67 d6 bb 8b 1f 07 e8 b6 d6 6d 6c 21 63 1b b8 69 01 73 97 20 01 82 73 9c 60 0e 06 07 5f 5a 22 e7 2d 45 28 c6 24 5a 55 fa df 43 6e 60 52 1a e2
                                                            Data Ascii: sTUfdrT8Dw_c(|O|X`kq<{CZ7"qb32@9r7_B:Z[l#0+XI#HL/p"GAm\'jFXOaJ`/$gml!cis s`_Z"-E($ZUCn`R
                                                            2025-01-15 01:52:48 UTC16067INData Raw: 24 d2 13 50 81 a1 b7 94 ee 72 c0 48 a0 12 30 48 38 23 a7 71 eb d2 bc 13 e2 e6 9c d6 5e 61 8b 08 c5 82 cc ad f7 b7 28 ce d2 33 d3 95 24 93 8c 91 ef 5f 33 88 a0 e9 d4 b9 f6 78 5c 42 ab 4d 1f 38 6b da 24 ba cd f3 e9 f6 71 a9 bb 68 cc a2 49 a6 11 89 18 1e 54 12 40 27 1c e7 3c 9e 9d 39 fa 3f f6 25 f8 37 a8 ae 82 ba b5 fb c9 a5 5f c1 70 19 2e a1 8c 3c 77 50 9c e5 31 9d 8c 3b 12 46 e1 d3 b0 35 4b f6 65 f8 3f ad eb 1e 32 be d4 b5 19 ed ff 00 b3 fc b5 44 b9 89 81 d9 83 b8 18 c8 dc ae 0e 59 0e 18 60 e7 d3 15 f5 df 86 b4 9b 4d 0b 49 8e ce d9 15 76 00 19 80 0b bc 80 06 e2 00 00 12 00 e8 00 af 5b 0f 09 4e 29 4b e1 3c 9c 5d 58 d3 6f 97 e2 65 b8 2d e0 b1 b1 8e 08 86 d8 e2 50 a3 93 c0 fa 9c 9f f0 aa 32 ea 91 bd fa 5b c4 fb 91 e0 32 99 06 36 e0 10 08 e7 9c f3 4b ad ea 91
                                                            Data Ascii: $PrH0H8#q^a(3$_3x\BM8k$qhIT@'<9?%7_p.<wP1;F5Ke?2DY`MIv[N)K<]Xoe-P2[26K
                                                            2025-01-15 01:52:48 UTC16384INData Raw: b4 ad 49 a6 d3 2c a3 b8 81 18 c9 f6 9b 58 64 55 da 39 cf 04 8e 06 78 2a 3b 8e 2b bf d1 34 ed 0f c4 1a 65 9f da a6 57 91 90 2d b4 e2 5c 18 a4 03 25 55 fe f2 8f 60 48 03 b7 07 16 ec 2e 34 99 94 07 4b c8 ee b6 86 8a 57 d8 e1 d7 82 14 48 a0 06 c1 ce 0e 55 b8 1d 73 50 49 0f 87 53 56 92 da 3b 88 34 f9 ef 9c 89 ec a5 04 db ce c0 f2 36 b6 0c 6c ad c8 21 b2 0f 38 e7 99 b7 51 f3 68 61 f8 d3 c0 d6 3a 92 48 97 cd 73 67 70 01 61 75 21 08 41 20 61 c9 04 47 28 6e e4 00 de bd c5 79 0f 8e fc 25 e2 2d 02 1f b3 dd 69 8d 25 9e 41 49 e3 97 cc 8c 8e cc 8e 00 e3 91 c1 00 f2 2b da bc 71 6d 69 69 6e 91 5f 24 81 55 c8 56 96 06 92 32 41 23 89 50 ab ab 8f 7d d9 1d 8f 53 9f a6 cf 14 76 3e 56 9c f1 cf 69 bb 05 45 c7 9d 1c 44 f4 e3 21 d4 1c 77 52 3b f1 5a 53 93 44 5a e7 cd 91 e8 76 f3
                                                            Data Ascii: I,XdU9x*;+4eW-\%U`H.4KWHUsPISV;46l!8Qha:Hsgpau!A aG(ny%-i%AI+qmiin_$UV2A#P}Sv>ViED!wR;ZSDZv
                                                            2025-01-15 01:52:48 UTC16384INData Raw: 32 98 05 70 3b fa f7 a4 24 f4 a5 53 9e 47 03 df f9 d1 8e 73 db 3d 28 33 15 4f 63 4a 09 3d 7f 0a 45 c7 4f f3 cf d6 8e bc f3 c7 4f 7a 68 07 8e 7b 54 96 e8 1e 60 a4 e0 7a 9e b4 96 db 0b e4 f4 f4 f5 ab 33 72 01 00 0e 28 65 a2 1b b5 8e 29 31 13 ee 18 e4 9e 3f 91 35 18 f7 c8 fe 94 8d 92 c7 b8 fe 74 12 72 3d 73 e9 ff 00 d7 a6 4b 1d 90 79 38 c9 e7 9a 76 49 7e 37 74 c7 4a 8f eb f5 ff 00 0a 70 3e b4 0c 79 24 a8 1d 69 41 c2 f3 8a 8c 11 d3 f4 e2 9c 08 da 33 d2 81 a1 de d4 a4 e1 79 e9 8f fe b5 46 d9 3c 91 8f d6 97 23 d3 19 e9 e9 40 98 fd d8 5c 76 f6 fc a8 1c 70 7a 54 6c 79 23 27 3c f4 a5 0f 9f af 6a 68 63 c1 1d 7b 74 e6 83 fa 9c 66 a3 c9 e3 1f ca 9d bb 0c 31 f8 8a 04 d1 26 7e 5f 7f 6e 29 0b 12 b9 1d 0f 43 ef 4c 2d 9e be dd a9 37 7c bf 78 ee 1d e9 85 89 0f a6 0f 3d 45
                                                            Data Ascii: 2p;$SGs=(3OcJ=EOOzh{T`z3r(e)1?5tr=sKy8vI~7tJp>y$iA3yF<#@\vpzTly#'<jhc{tf1&~_n)CL-7|x=E


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            2192.168.2.650179150.171.28.10443
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 01:52:48 UTC375OUTGET /th?id=OADD2.10239405475857_1HVCAGG6HX6F987D5&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1
                                                            Accept: */*
                                                            Accept-Encoding: gzip, deflate, br
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                            Host: tse1.mm.bing.net
                                                            Connection: Keep-Alive
                                                            2025-01-15 01:52:48 UTC863INHTTP/1.1 200 OK
                                                            Cache-Control: public, max-age=2592000
                                                            Content-Length: 349448
                                                            Content-Type: image/jpeg
                                                            Access-Control-Allow-Origin: *
                                                            Access-Control-Allow-Headers: *
                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                            Timing-Allow-Origin: *
                                                            Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                            NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                            X-Cache: CONFIG_NOCACHE
                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                            X-MSEdge-Ref: Ref A: AA0D00680B434543A4A2DDFB3E5855A9 Ref B: EWR311000108023 Ref C: 2025-01-15T01:52:48Z
                                                            Date: Wed, 15 Jan 2025 01:52:48 GMT
                                                            Connection: close
                                                            2025-01-15 01:52:48 UTC3517INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 f4 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 3a 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 ac 87 69 00 04 00 00 00 01 00 00 00 c0 00 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 36 2e 32 20 28 32 30 32 34 31 31 32 37 2e 6d 2e 32 38 38 35 20 31 37 39 37 34 33 31 29 20 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 34 3a 31 32 3a 31 33 20 31 30 3a 30 38 3a 31 34 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 03 00 00 00 01 07 80 00 00 a0 03 00 03 00 00 00
                                                            Data Ascii: JFIFHHExifMM*bj(1:r2i``Adobe Photoshop 26.2 (20241127.m.2885 1797431) (Windows)2024:12:13 10:08:14
                                                            2025-01-15 01:52:48 UTC8192INData Raw: 78 4c d3 d5 3f 3e b5 0e 40 44 a0 0a 5d b8 e3 b5 4c 17 20 7f 3a 55 4e 95 1c c1 72 2d bf 9d 2a a6 79 a9 42 fe 94 ed b9 fe be d4 b9 89 22 09 eb d6 9e 53 1c fa 53 d7 da 94 2f 63 ce 7a 8a 9e 61 32 30 07 5a 4c 1e f5 2e 01 c5 05 7e 5f e9 4d 48 08 f1 8e 7d 29 48 fd 69 f8 c7 4a 52 01 ea 2b 44 c2 e4 58 cf 34 01 dc d4 8c 33 4d e2 a9 31 0a 3d a9 47 0d 93 f4 a4 03 14 e1 c7 14 0e e3 97 b0 34 f4 fb c0 fb d3 53 d0 d3 97 96 e7 91 51 2d 84 4a a7 3d 2a 45 03 77 35 1a 83 52 46 07 e1 5c f2 02 55 1f 8d 3d 0e 31 8e be d5 1f 3c 54 8a 40 ce 6b 26 09 12 03 eb 4e 5f bb d6 98 08 ed 4e 42 47 b6 7b 56 6c 64 91 f3 cd 4a a6 a2 5a 95 45 48 89 22 19 e2 ac 25 43 1f e7 53 46 3d 6b 39 30 24 5c d3 82 fe 1e c2 90 0f 97 14 fa 80 1c a3 1d 29 cb cf 4a 6a 8c 75 a9 00 f5 6f c6 90 ee 2a d3 97 ef 66
                                                            Data Ascii: xL?>@D]L :UNr-*yB"SS/cza20ZL.~_MH})HiJR+DX43M1=G4SQ-J=*Ew5RF\U=1<T@k&N_NBG{VldJZEH"%CSF=k90$\)Jjuo*f
                                                            2025-01-15 01:52:48 UTC4144INData Raw: b5 3f 38 f7 ac d8 0e 5a 78 35 18 39 ff 00 1a 50 7b 1e dc 54 01 2a 9f 4e a2 9e 3d 7f 5a 89 4e 3a d3 c1 ed df eb 52 c0 90 7b fe 79 a7 af b7 38 a8 77 0e d4 f5 63 59 b2 89 41 eb eb 4f 0d d8 54 20 9e 3f 3a 5d dd c7 5a 86 09 13 06 f9 87 ad 2e fc f3 eb de a2 dd 8e 33 46 ea 40 49 b8 75 cf ff 00 5a 93 76 38 a6 6e ef eb 46 ef ca aa c0 38 93 de 93 38 5c ff 00 91 4d cd 19 c7 b7 e3 57 11 30 27 0b 4c 6f bb ce 7f 1a 52 df 37 1d a9 92 37 3e f9 ad 50 86 bf de cd 42 ff 00 51 9a 97 82 3f 53 51 f5 c9 3f 5a de 24 91 b0 f6 a6 30 ed 52 9f 41 4c 61 da b5 40 33 ae 4f 6a 3f a7 a5 2f 4e 28 db 8c 93 56 81 b1 31 8e 7d bd 69 08 ea 07 4a 5e 79 c8 a4 fe 74 c4 07 8e 7b d1 d3 d3 e9 47 5e bf 85 19 c6 31 40 c3 d3 d6 9a 46 7f 3a 50 0f 6f d2 85 1f 30 c9 a9 28 6e 3e 61 83 ed 4b b7 f3 cd 3b d3
                                                            Data Ascii: ?8Zx59P{T*N=ZN:R{y8wcYAOT ?:]Z.3F@IuZv8nF88\MW0'LoR77>PBQ?SQ?Z$0RALa@3Oj?/N(V1}iJ^yt{G^1@F:Po0(n>aK;
                                                            2025-01-15 01:52:48 UTC8192INData Raw: 4c 27 d6 a3 98 63 4e 47 4f 4a 8d bd fa 53 9b 3d a9 ae 4f 3e f4 5c 06 13 9e 7a e6 9a 46 7d 8f 5a 5c e5 a9 a4 8a 39 80 8d 87 f8 d3 48 f5 fa 54 9e dd 78 a6 b6 2a 94 85 72 36 e9 4c 3c 73 fc e9 ec 3e 5e 7d 2a 36 c0 e0 f4 ab 4e e3 1a 4e 32 7b d3 49 ef da 91 8e 79 14 87 9a 62 60 72 28 f5 06 91 a8 ce 17 34 08 0f f4 c5 19 1f 8d 26 7b 52 1f 43 db a8 a0 62 e7 3f 4a 5d df e7 8a 66 7f 2a 01 cd 03 1f 9c f3 d2 93 3e 9f a5 37 71 fd 7f 5a 42 7b 03 da a5 a0 17 27 bd 36 43 d8 52 33 7c de 80 fb d3 33 9e 3d 3a 50 90 d0 ae 71 cf cb fa d3 09 f5 a5 38 db 9f 4a 61 23 d7 9a a0 62 93 95 23 b9 a6 37 2b 9c 64 d0 4f cd 4d 62 73 cf f9 c5 34 4b 06 cf 4e e3 8f 6a 89 c8 db 4f 63 4c 6f 4e f5 48 63 1b d0 ee a8 fa f4 a9 1b 96 23 de a3 63 d8 f4 aa 40 47 20 ef 51 b7 4a 99 c8 39 1b b8 35 1b 71
                                                            Data Ascii: L'cNGOJS=O>\zF}Z\9HTx*r6L<s>^}*6NN2{Iyb`r(4&{RCb?J]f*>7qZB{'6CR3|3=:Pq8Ja#b#7+dOMbs4KNjOcLoNHc#c@G QJ95q
                                                            2025-01-15 01:52:48 UTC8192INData Raw: 74 f4 5e 9f 9d 46 bf ad 49 19 cf f2 a5 70 1e a3 b1 1c 1a 70 ce ec fa 52 2f 38 f5 a7 27 f3 a5 70 1e 07 63 c6 78 a7 80 77 7f 9e 69 80 1d b8 1f ad 3c 63 ae 05 2b 80 e5 1e 9d 7d 29 ff 00 4a 68 18 e9 4e 1c f5 ea 29 00 52 92 37 60 f1 9a 45 c7 e5 4b 90 38 14 ae 02 36 3a 70 47 4a 42 69 41 a6 82 37 60 8e 9d 85 43 60 21 a4 6f 41 f4 a1 8d 37 3f 2f f9 14 80 46 ef cd 37 39 50 7d f0 7f 3a 59 08 eb d4 7f 3a 66 7d 7a d0 8a 06 34 84 f6 eb 41 20 7f 3c d3 58 e3 d2 86 01 9e df 8d 01 b9 c9 a0 1c b6 71 4d ce 39 ff 00 3c 52 01 fd 68 cf e7 9e f4 d0 7e 61 8f c2 97 27 6e 68 01 dd 38 f6 e0 d2 e7 9e b9 a4 07 3d 7f 5a 3a 75 f4 aa 0e a2 37 6c fe b4 d6 f5 3c 53 db 1d 0d 35 b9 e4 d3 45 a2 36 1f 8d 31 97 d4 62 a4 23 d7 81 4d 60 3b 74 fd 2a c5 72 07 c8 e3 1f 9d 46 41 fd 6a 79 30 30 33 8f
                                                            Data Ascii: t^FIppR/8'pcxwi<c+})JhN)R7`EK86:pGJBiA7`C`!oA7?/F79P}:Y:f}z4A <XqM9<Rh~a'nh8=Z:u7l<S5E61b#M`;t*rFAjy003
                                                            2025-01-15 01:52:48 UTC8192INData Raw: 63 5c b1 d2 6e 62 82 ee 5d bb f2 22 24 67 24 00 4f b9 20 73 f4 cd 76 7b 08 25 ab 3b 69 e1 94 ba 6a 7c e7 f0 f7 e0 06 b1 3d c1 b3 d7 f4 c8 a1 7b 6b c0 b3 ca 66 dc 97 10 30 38 92 22 0f ca c0 8c 6d 23 90 7b 75 ad 0f 1d 7e cb d7 16 70 dc cf e1 ed 47 cf 50 4b 5b c3 33 61 f1 8c 6d 27 18 27 3d fd 3d 2b dc 2f 7c 43 13 5b fd a6 d2 58 a4 77 51 9d 8d cf a8 61 9c 64 60 f6 ae 67 5d f1 96 b1 6d 1d c3 42 44 ad 6a 0b 4b 03 02 37 20 c6 4a 37 72 01 ce 3b 8f ca 8f 67 03 a1 61 22 d6 c7 cb 7e 2a f8 59 e3 1d 0d a2 37 3a 5b 34 73 c2 24 46 1d 79 38 da 47 62 0e 06 32 3e f0 f5 ae 29 91 95 89 c1 52 0e 08 61 8e 7b 8c 1f 4a fb 77 46 f8 87 a5 6b 36 31 58 78 8a c8 22 dc 1d 8b 23 2e 63 7e 31 9d c4 70 47 1d eb 87 f8 d1 f0 12 c7 5b be 9b c4 7e 14 91 4c 97 12 09 2e 6d 43 05 de 00 19 28 71
                                                            Data Ascii: c\nb]"$g$O sv{%;ij|={kf08"m#{u~pGPK[3am''==+/|C[XwQad`g]mBDjK7 J7r;ga"~*Y7:[4s$Fy8Gb2>)Ra{JwFk61Xx"#.c~1pG[~L.mC(q
                                                            2025-01-15 01:52:48 UTC8192INData Raw: e3 4f 9c 3b 4f 73 16 63 5c a1 40 ea ac 55 4b 03 90 09 e4 70 07 ad 70 55 f7 66 ed d0 ed a7 2b c5 5f a9 e8 17 16 de 12 f0 17 81 ff 00 b1 6d af 16 f6 fe f2 39 5a 7b a3 03 a8 40 c0 a8 53 81 95 00 0c 60 f2 70 d9 3d ab e7 ff 00 8a ce 9a 87 86 58 41 61 6d ba 59 d1 e5 9b cd dc c5 9c 03 85 63 db 2d 9c 93 fd 6b a6 f1 b5 fe a7 a0 df de d9 3c ab 7d 63 2d c8 36 53 14 03 ec d9 24 96 70 33 b9 8e 40 2b 8c 37 51 83 d7 91 f8 93 3c 7a d7 83 50 5a b4 a9 78 4b 45 72 ad 18 d9 b9 49 1b 97 1d 32 08 38 ed b8 f5 e6 ba 30 d1 d5 49 98 57 96 8d 23 07 c0 a6 3b 0d 3d c5 fc 9c b1 0b 1c 25 b6 16 db 22 82 ac 3a e0 72 71 ea a3 e8 73 3c 4f a8 cb 71 ad 9b 88 a0 ff 00 8f cc ca fb 70 76 28 c0 27 23 a0 27 fa 56 25 fd eb df 6b 65 d3 cc 09 1d b8 f3 1c f7 2a 30 48 03 a0 24 e7 15 d4 6a 1a 52 58 78
                                                            Data Ascii: O;Osc\@UKppUf+_m9Z{@S`p=XAamYc-k<}c-6S$p3@+7Q<zPZxKErI280IW#;=%":rqs<Oqpv('#'V%ke*0H$jRXx
                                                            2025-01-15 01:52:48 UTC8192INData Raw: b4 a3 8e b5 20 39 47 41 8f c6 9e 0f cb c7 5a 62 fa 7f 5a 7e 79 eb c5 0d 14 07 8f 7a 51 fa 8a 41 ce 78 f6 a0 0e bd ea 49 1f 4f 1c f5 fa 54 40 e5 bd fd e9 f9 f9 68 01 f8 23 ae 29 ca 7a 0a 60 fb bc 52 f1 d4 7e 34 80 7e e2 39 a0 9a 68 34 84 fe 5d 29 80 ac 48 e2 93 34 84 f5 02 93 39 e9 d6 80 11 bd a9 09 f4 e4 1e b4 8c 7d e9 a7 3f ca aa e0 3b 39 a4 ce 1b e9 49 f4 eb 41 ef 8a 0a 17 39 eb 4b 9e ff 00 fd 6a 66 73 c8 fc a8 eb cf 41 eb 40 0f 0c 39 c1 a7 a9 07 da a3 03 b5 39 73 da 80 24 ce 31 cf 5e b4 03 8f e2 eb dc d3 3a 1a 3f c3 bf bd 00 49 9c e4 9a 09 f9 b9 a6 af 3c 77 a0 9f 5e b4 9e e4 88 48 1d e9 84 e7 3e df 9d 2b 1e d4 c6 60 38 da 28 01 5b 1d cf 14 de 76 d0 49 2d 48 c7 0b 9a 10 0d 3e 9d e9 b9 ec 3a 8a 71 e7 ad 37 af 5a 63 e8 19 23 ad 35 8e 7e bc 50 dc 73 da 93
                                                            Data Ascii: 9GAZbZ~yzQAxIOT@h#)z`R~4~9h4])H49}?;9IA9KjfsA@99s$1^:?I<w^H>+`8([vI-H>:q7Zc#5~Ps
                                                            2025-01-15 01:52:48 UTC8192INData Raw: a9 10 2f dd a7 93 f2 e0 fe 94 c0 31 8a 5c fe b4 00 a4 9f f1 a6 b1 c7 52 68 26 a2 63 f3 64 74 a7 60 15 89 db c7 5a 63 13 bb d6 9c 4f 6f ce 9b 80 5b 8e 69 0d 89 c9 f6 a5 03 3c 76 a0 0e c3 93 4e 03 f3 a0 42 11 db b7 b5 21 14 fc 75 34 30 05 68 28 6a 8c f5 a1 79 a7 11 8e 68 02 80 1c a3 1c 77 a9 23 19 e2 9a 9f 7b 35 2c 6a 76 e6 93 04 70 14 ab 9a 40 3b d3 97 d6 bb 4e a1 72 47 34 e1 ed 4d cd 2a 9f 4a 09 1c bd 69 df 5e f4 8a 69 68 01 7f 4c 50 3d e9 78 ed 4a a2 a4 00 0c 2d 39 4e 3a 52 01 e9 4b c7 4a 18 31 47 14 a0 f4 a4 a5 5e d5 24 8f 5c 6e c5 3d 0e 2a 3c fa 9a 7a 9a 86 0c 7e 7b d2 9e 69 b9 34 ef a5 22 40 7e b4 0e 56 80 69 c3 8e 29 30 13 1e 94 9e d4 e2 32 b4 da 40 1e fe 94 87 9e 69 71 de 90 fd df 6a a0 11 ba 53 4f b5 29 a4 cf 6a 00 5c e3 8c d2 f5 eb 4d c8 a3 20 2d
                                                            Data Ascii: /1\Rh&cdt`ZcOo[i<vNB!u40h(jyhw#{5,jvp@;NrG4M*Ji^ihLP=xJ-9N:RKJ1G^$\n=*<z~{i4"@~Vi)02@iqjSO)j\M -
                                                            2025-01-15 01:52:48 UTC8192INData Raw: 4a be 94 30 1e 06 17 8a 7a 0c 53 57 8f 5a 7a 8a 80 1c a3 0b c5 07 8e 7d 68 5e b4 60 0e 69 6e 01 81 4a a2 94 01 d0 0a 72 8a 0a 1c 83 bd 58 8f 23 19 a8 e1 5c 62 a6 41 81 49 92 79 98 f7 a7 2f 5a 00 ed 4e 03 f2 ae f3 a0 07 14 a0 52 01 8a 70 19 a0 07 2f 4a 75 34 7a 8a 72 8a 05 71 40 a5 a2 8a 91 3d 42 94 1f 43 48 46 28 a0 03 f8 b3 45 23 51 ee 6a 40 5a 51 c7 34 9d 3a 51 48 91 f9 a9 14 e6 a1 53 9a 72 9e f5 2c 09 81 a7 03 8e 0f 5a 88 1e f4 ec 8a 40 28 6e bf 95 00 fa 52 67 d6 8c 8a 09 1c cd e9 4d 63 de 93 3f 36 69 32 69 d8 a0 3c 37 14 84 fa f1 48 4f cc 4d 26 73 cd 31 dc 5e bd 69 b9 f5 a3 26 85 eb 54 21 73 da 93 a1 a3 26 8c 8a 00 3d a9 7f 8a 81 ce 29 28 01 cd d2 81 ef 42 f4 a3 3e b4 98 0e c8 a0 70 d4 83 d3 d6 81 93 d2 90 00 18 e7 b5 0b c7 3d a9 d8 a4 23 34 05 c1 79
                                                            Data Ascii: J0zSWZz}h^`inJrX#\bAIy/ZNRp/Ju4zrq@=BCHF(E#Qj@ZQ4:QHSr,Z@(nRgMc?6i2i<7HOM&s1^i&T!s&=)(B>p=#4y


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            3192.168.2.650175150.171.28.10443
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 01:52:48 UTC346OUTGET /th?id=OADD2.10239402415503_1IET5OVL073FDA0RX&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1
                                                            Accept: */*
                                                            Accept-Encoding: gzip, deflate, br
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                            Host: tse1.mm.bing.net
                                                            Connection: Keep-Alive
                                                            2025-01-15 01:52:48 UTC861INHTTP/1.1 200 OK
                                                            Cache-Control: public, max-age=2592000
                                                            Content-Length: 352481
                                                            Content-Type: image/jpeg
                                                            Access-Control-Allow-Origin: *
                                                            Access-Control-Allow-Headers: *
                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                            Timing-Allow-Origin: *
                                                            Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                            NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                            X-Cache: CONFIG_NOCACHE
                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                            X-MSEdge-Ref: Ref A: 68551348043047ABB3FF010CAB658FCF Ref B: EWR30EDGE1407 Ref C: 2025-01-15T01:52:48Z
                                                            Date: Wed, 15 Jan 2025 01:52:48 GMT
                                                            Connection: close
                                                            2025-01-15 01:52:48 UTC3517INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 da 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 20 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 31 32 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 34 3a 31 30 3a 32 34 20 31 31 3a 30 33 3a 32 39 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 03 00 00 00 01 04 38 00 00 a0 03 00 03 00 00 00 01 07 80 00 00 00 00 00 00 00 00 ff db 00 43 00 04 02 03 03 03 02 04 03 03 03
                                                            Data Ascii: JFIFHHExifMM*bj(1 r2i``Adobe Photoshop 25.12 (Windows)2024:10:24 11:03:298C
                                                            2025-01-15 01:52:48 UTC8192INData Raw: c2 28 f9 a9 ed 4d 51 9a 30 d4 5c 6a 40 a0 6d a2 9d 96 a2 95 ca b2 33 30 29 68 5e 68 6c 57 49 cb b0 50 d4 b8 a1 b9 a0 a4 20 38 a5 ce 69 28 51 4f 61 8a d4 94 ea 3a d2 01 b8 f6 a2 97 ad 2d 00 27 b5 1c 52 53 be 5a 00 4c 66 8c 52 d1 9c d0 03 69 d4 37 dd a3 19 a0 03 f8 a9 b4 e6 34 63 da 9d c0 33 f2 d2 30 f4 a5 c6 69 70 69 00 ca 29 d4 37 b5 56 c0 20 14 ad 47 cd 4a a3 35 2d 80 9f 29 a3 18 a5 c7 cd 8f bb 4e da 0d 2b a0 19 8f 6a 6d 3f a3 62 93 1e d4 c0 6d 39 68 c0 14 ea 77 01 b4 b8 c5 25 0a 33 48 01 45 2e 3f d9 a4 e4 35 3f 27 bd 0c 04 50 69 31 f2 d3 94 f7 a5 c7 cb ef 4a e0 36 85 e2 8c 35 28 df 43 00 c8 0b 4d 26 9c c3 e6 c5 23 0c 74 a4 02 a5 3b 27 77 b5 35 b8 a4 63 9e b4 00 ac 33 cf cb 48 b4 7d 69 55 4d 00 1b 73 42 8c 75 a5 53 4e f9 4d 17 60 46 c3 e5 cd 00 66 9d 8f
                                                            Data Ascii: (MQ0\j@m30)h^hlWIP 8i(QOa:-'RSZLfRi74c30ipi)7V GJ5-)N+jm?bm9hw%3HE.?5?'Pi1J65(CM&#t;'w5c3H}iUMsBuSNM`Ff
                                                            2025-01-15 01:52:48 UTC4144INData Raw: 6a 29 71 41 2f 5d 84 fa 51 95 a3 a5 2e 32 b9 a0 49 5c 4a 31 ed 45 18 c5 05 24 2b 0a 4a 77 5a 4f a5 03 ea 20 18 a2 9d 8c 2d 26 0d 01 a0 94 63 da 9d 8f 6a 75 2b 86 c4 74 ab 81 4a ab 8a 18 52 e6 0d 46 d3 9a 85 c0 a0 0c d2 b8 9d c4 c5 0b 4e c5 18 c5 36 c4 90 dc 62 97 0b 4b 8f 97 9a 30 69 5c a1 0e de 82 9b 4e 51 4b 8f 9a 98 9a b8 ca 5c 53 98 66 93 1e b4 26 2b 30 a5 e9 46 3e 5e 28 c0 14 ae 56 a1 8a 5f 96 8a 3e 53 48 06 d2 fd 28 20 76 a3 04 ad 01 a8 a4 6d a3 19 a1 71 d2 97 a5 00 22 fd de 68 6c 51 f3 1a 1b 34 00 2f bd 14 bc 6e c5 14 01 45 70 29 57 d6 85 c7 f0 d2 b1 c5 74 33 9c 46 38 e9 43 64 ad 2b 62 85 a0 5b 88 a0 0a 56 23 6e 05 23 71 42 8a 35 10 9c 96 a7 e3 e6 a1 48 a3 a5 05 09 fc 5f 76 8f bb 47 56 e1 a9 5b ff 00 1e a3 50 06 14 63 34 b8 f4 a4 e7 76 05 00 27 fc
                                                            Data Ascii: j)qA/]Q.2I\J1E$+JwZO -&cju+tJRFN6bK0i\NQK\Sf&+0F>^(V_>SH( vmq"hlQ4/nEp)Wt3F8Cd+b[V#n#qB5H_vGV[Pc4v'
                                                            2025-01-15 01:52:48 UTC8192INData Raw: ec 91 16 7f 88 50 b4 fb 85 86 d5 73 73 77 6d 06 ef bb e6 4c 16 a9 ea ba be 85 a5 b6 cb ed 66 da 17 6f e1 0d bf f9 56 15 31 54 69 fc 73 4b e6 75 d1 cb b1 75 9d a9 52 6d f9 26 59 53 8e 4f cb 4e cf 7a 6c 32 41 34 2b 3d b4 f1 cf 1b 7f 14 7f d6 9c a5 87 15 a2 92 92 ba 7a 1c d3 a7 3a 72 71 9a b3 11 b9 a3 18 ea b4 bd 29 71 9a 66 6c 6f fc 06 8e 94 ac 71 49 40 5a c2 f0 7a d0 c3 d2 95 85 1f 5a 00 45 f7 a1 86 78 14 ad 8a 3f 8a 81 ae c1 8c 36 68 a5 c5 1c 7e 14 0e cc 69 e2 92 9d 41 fb d4 12 e2 26 29 73 4e a4 c5 05 09 9f 9a 9d 4d 40 43 52 f3 40 6a 1c 52 1e 29 73 4b 40 b7 19 8a 5c 0e 94 37 fb b4 29 a0 4a c1 8f 6a 5e 05 2d 27 7e 28 2a c8 0f 3f 7a 8c 52 d1 40 09 8f 4a 5a 33 8a 4c 8a 4c 2c 05 68 50 b4 35 1d 78 a2 e2 b2 b8 6d f4 a3 18 a3 34 b4 c2 c8 4e 29 68 a3 f8 a8 18 51
                                                            Data Ascii: PsswmLfoV1TisKuuRm&YSONzl2A4+=z:rq)qfloqI@ZzZEx?6h~iA&)sNM@CR@jR)sK@\7)Jj^-'~(*?zR@JZ3LL,hP5xm4N)hQ
                                                            2025-01-15 01:52:48 UTC8192INData Raw: a0 02 97 07 6d 25 2f 4a 4d 95 18 88 d4 51 45 32 58 51 45 14 00 51 8f 6a 28 a0 02 8a 28 a0 02 8a 5c 52 fc b4 ae 52 8b 10 0a 56 e2 8f a5 1f c3 48 a4 ac 36 95 68 c5 18 a0 95 16 0d 45 0b cd 14 ec 4e af 62 b6 3d a8 c6 29 71 fc 54 01 5a 98 59 b1 a4 d2 f0 56 9c c0 74 a6 b8 1d a9 dc ae 56 90 2e 29 78 a3 9a 5e 3b d2 bd c6 83 01 a8 f9 45 2f 4a 38 a0 3f 31 1b 9a 40 b8 6e 5a 96 85 34 07 a8 37 0b 91 48 a3 2d 4b d3 ad 37 8d d4 08 57 14 8a 4f 4a 73 62 8c 01 40 75 0c 7b 52 e0 1a 6e 69 dc d4 96 0a 28 e3 f8 a8 dc 69 bd 68 06 d0 a7 06 91 40 a7 63 e5 a4 07 14 ee 89 b0 28 14 b8 f9 a9 18 d2 af dd a4 50 dc 61 a9 eb eb 4b 81 4d 71 d8 51 76 16 b0 35 23 1c f4 a4 51 9a 7e 3d a8 01 ac 48 a3 71 34 30 21 a9 ca a4 2e 68 bd 84 d3 62 30 a4 51 4e a1 73 46 83 13 1e b4 7f 0d 2d 26 33 43 1a
                                                            Data Ascii: m%/JMQE2XQEQj((\RRVH6hENb=)qTZYVtV.)x^;E/J8?1@nZ47H-K7WOJsb@u{Rni(ih@c(PaKMqQv5#Q~=Hq40!.hb0QNsF-&3C
                                                            2025-01-15 01:52:48 UTC8192INData Raw: d2 63 57 be d4 e1 8c f5 d8 ad b9 db f0 15 c8 6a 9f 14 dc b7 d8 b4 1d 35 e4 59 1b e5 69 3e fc 87 e9 5e 63 71 70 f2 49 bc b6 e9 1b f8 9b e6 af 56 f8 71 a4 5a 58 e8 e9 76 f6 cb f6 99 57 3e 63 af cd f8 56 b5 f2 cc 2e 06 9f 35 5b cd fd c7 b7 97 e6 58 ec de af 25 3b 42 2b ae ec d6 f0 8d d6 bf 79 6b f6 9d 72 28 e0 69 3f d5 c2 aa 07 1e f5 b1 3d c0 8f 85 eb 55 5a 4f 97 8a 85 98 d7 81 3b 4a 57 b5 91 f6 d4 70 fc b1 49 bb d8 96 69 4b f2 d5 0e ec d3 5c fc b4 c6 6f 97 e5 a0 eb 8c 12 44 8c f8 6e 3a ff 00 b3 57 2d c5 ac 31 f9 97 2c db 9b ee a5 55 b5 90 40 bb ca ee 6e d5 e6 3f 1e 35 cd 56 da 38 a3 b6 bc 9e dc b6 4f ee bf 8a b6 c3 d0 75 ea a8 27 b9 cb 8c aa a8 d1 95 57 b4 7b 1e a8 d7 5b ee 36 41 1a e1 bf 87 fb b5 65 e4 f2 d7 1b ab e6 4f 03 fc 48 f1 0f 86 6f 24 78 e5 fb 74
                                                            Data Ascii: cWj5Yi>^cqpIVqZXvW>cV.5[X%;B+ykr(i?=UZO;JWpIiK\oDn:W-1,U@n?5V8Ou'W{[6AeOHo$xt
                                                            2025-01-15 01:52:48 UTC8192INData Raw: 59 17 62 ff 00 7a bc 6c 46 26 73 95 e4 ee cf a0 a1 4a 86 1a 0a 31 8f 2a 31 66 b5 b3 8a 35 c2 b6 ef f6 aa 8b 59 19 24 c8 5e 19 ab a0 bf b0 da f8 32 6e 0b de a9 dc bc 71 2e d8 eb 8f da 36 f4 3b e9 4a 32 4b 97 52 b5 bc 42 05 f7 a5 62 ed 4c c9 66 a9 21 a3 7d 4e 9b 58 53 b2 28 f7 b3 6d 55 fb cc d5 cf 6b 9a ea 47 1b 03 22 a8 6e 23 5f e2 c7 ad 4f e3 bd 42 d2 d7 4d 51 71 3a 43 1c 52 6f 91 99 bf 4a f0 df 88 da cd e9 f1 24 8c 93 ee 56 8c 79 6a ad db b5 7a d9 6e 5e f1 53 b1 f3 f9 d6 73 0c 05 2e 67 ab 3b cd 73 59 b2 8b 50 8c 5f dc f9 10 ed f9 5b 6e ed c6 b1 df 43 bb f1 96 a9 12 8b c8 e2 b1 b6 cb c9 3b 7c aa a8 3b fd 6b ce 3e d7 73 73 26 fb db 99 1b 6a 9c 2b 7c d5 dd 7c 3a bd 8e 2d 0e 7b 43 3b 2f 9a a4 b7 f7 71 e9 9a fa 59 65 ef 09 4d 4e 2f 53 e1 a9 e7 31 cc ab ba 53
                                                            Data Ascii: YbzlF&sJ1*1f5Y$^2nq.6;J2KRBbLf!}NXS(mUkG"n#_OBMQq:CRoJ$Vyjzn^Ss.g;sYP_[nC;|;k>ss&j+||:-{C;/qYeMN/S1S
                                                            2025-01-15 01:52:48 UTC8192INData Raw: 38 e1 56 16 91 2c 41 73 b5 76 fd e2 7b f1 55 f5 bb 08 ee 34 19 a2 b9 5f 36 6f 2c fc bd 94 d7 66 12 b3 a3 56 2d 33 3c 66 0e 15 f0 f2 a4 dd ef dc f9 aa e1 82 b3 0d db be 6a 67 c9 b7 23 f8 aa cf 88 60 4b 6d 7a 7b 68 d9 64 58 a4 f9 99 7e ee 7d a9 96 f1 ee e2 bf 4a a5 25 3a 6a 47 e0 98 ba 6e 95 79 53 ec ca ca c4 36 3e f5 58 8a 4d ad 9f fb e7 75 32 e2 27 56 e5 69 18 63 69 1e f5 aa b3 47 2b d1 9a 3a 7d f5 cd a4 8d 2c 1b 54 c8 a5 3e 6c 37 5e 32 3d ea 35 2b d1 93 fe 05 50 c2 5b cb da 7f e0 34 2f de c1 fe 2a 1a 0d 18 32 ee ff 00 80 d3 24 5c b7 c9 52 b2 fa 53 5d 08 6c 1a 91 b8 a2 1c 11 b6 95 3e 65 6c b7 dd a7 ba 01 48 b8 ef fc 35 5c c8 87 12 58 65 79 76 a7 94 b9 db 85 db 52 2a 6d fe 1d a5 7f bd 4d b6 32 41 32 cb 14 ad 1c 8b f7 59 6a c5 d5 c5 de a1 79 be e3 6b 4d 27
                                                            Data Ascii: 8V,Asv{U4_6o,fV-3<fjg#`Kmz{hdX~}J%:jGnyS6>XMu2'ViciG+:},T>l7^2=5+P[4/*2$\RS]l>elH5\XeyvR*mM2A2YjykM'
                                                            2025-01-15 01:52:48 UTC8192INData Raw: c1 61 54 2d ab dd 8c 74 75 5c 77 a8 7c dd db 91 fe 60 bf dd a9 16 75 59 15 a4 dd b7 77 cd b7 ef 55 ad 50 e9 2f 24 6d a4 db 4d 02 ed f9 fc f9 37 ee 3e b5 cb 6b 23 d4 94 ae d2 b1 15 ab 23 2e 07 5d d5 62 68 de 3e 0f f1 7c d5 41 65 11 b6 4a f1 5a 18 f3 15 64 65 65 dd 8d bb 97 ef 56 35 11 d3 46 6b b9 1b 63 76 4d 2c b7 1d fb 52 cc ca ab 8a ad 31 06 3f 7a 84 ae 74 ca 69 0f 79 01 a6 a6 59 a8 b7 89 24 56 de ff 00 f0 1a 9a d6 1c 4d 9d dc 2d 3b 58 c7 9e e3 96 37 1f 20 fb d5 2c 2d b1 98 9f 95 97 8a 49 98 6e c8 f9 aa 34 7f 5a 56 07 22 d4 8e 8d 6e aa 57 85 fb b5 42 f2 d5 96 68 ae 3c d6 5f 9b 2a ab f7 78 ab 6f 28 31 ed 1f 2b 54 37 01 de 15 01 b9 db f7 bf bb 4e 29 dc ce 53 49 17 53 51 82 7b 5f f5 9b 65 66 d9 fe f5 36 f2 64 dd 0c 4e df 36 e2 11 7e 83 35 98 63 16 76 eb 71
                                                            Data Ascii: aT-tu\w|`uYwUP/$mM7>k##.]bh>|AeJZdeeV5FkcvM,R1?ztiyY$VM-;X7 ,-In4ZV"nWBh<_*xo(1+T7N)SISQ{_ef6dN6~5cvq
                                                            2025-01-15 01:52:48 UTC8192INData Raw: 91 b6 e4 98 f5 dc 0f 7f c2 a7 34 c3 c6 71 e7 8e 87 37 0e 62 aa 50 c4 ca 15 5d d3 28 5e 58 5b 41 63 14 a8 bb 5a 4e 5b 6d 51 99 1e da f1 42 4a b2 c7 b7 3f ee fb 55 a8 cc f3 69 2d 76 57 f7 3b b6 2b 7b d5 2c e7 e5 35 f3 d1 8b 57 4c fd 06 4e 33 b3 46 9c 6c 2e 63 c2 2e d6 fe 2f ee d2 08 a3 96 64 8b 51 96 74 83 f8 9a 2e 4a fd 33 55 ec ce c6 de bd 6a 7c 96 6c 9f 9a a1 e8 ca 50 94 b7 2c 6a 1f 60 13 2a 69 eb 2a c0 aa 04 7e 73 6e 7f a9 c7 7a a1 74 3c b5 ce fe 69 93 3c 8b 36 05 35 98 b2 fc ff 00 35 34 af a9 4a d1 8f 2a 2b 7d ad c4 db fe f0 5a 86 6b a6 dd 94 5f 9b fd 9a 4b d1 1a f5 fe 2f ee d6 7c 97 06 29 38 ae aa 71 b9 e7 d6 a8 d3 b3 2c 6a 9a ad db db ac 12 4e db 61 fe 1f ad 67 a4 b7 03 6c 9f 37 96 df c5 54 35 09 dd a4 62 5b 86 ad 1d 06 e6 31 23 5b c1 3c 72 aa ae 7c
                                                            Data Ascii: 4q7bP](^X[AcZN[mQBJ?Ui-vW;+{,5WLN3Fl.c./dQt.J3Uj|lP,j`*i*~snzt<i<6554J*+}Zk_K/|)8q,jNagl7T5b[1#[<r|


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            4192.168.2.650199150.171.28.10443
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 01:52:49 UTC346OUTGET /th?id=OADD2.10239391081812_16WIS2WQBVWJESJY8&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1
                                                            Accept: */*
                                                            Accept-Encoding: gzip, deflate, br
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                            Host: tse1.mm.bing.net
                                                            Connection: Keep-Alive
                                                            2025-01-15 01:52:49 UTC856INHTTP/1.1 200 OK
                                                            Cache-Control: public, max-age=2592000
                                                            Content-Length: 619387
                                                            Content-Type: image/jpeg
                                                            X-Cache: TCP_HIT
                                                            Access-Control-Allow-Origin: *
                                                            Access-Control-Allow-Headers: *
                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                            Timing-Allow-Origin: *
                                                            Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                            NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                            X-MSEdge-Ref: Ref A: 9D472D44E9154795AB84FD21DC073981 Ref B: EWR311000106033 Ref C: 2025-01-15T01:52:49Z
                                                            Date: Wed, 15 Jan 2025 01:52:49 GMT
                                                            Connection: close
                                                            2025-01-15 01:52:49 UTC15528INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 da 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 34 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 34 3a 30 34 3a 32 33 20 31 36 3a 35 36 3a 35 30 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 03 00 00 00 01 04 38 00 00 a0 03 00 03 00 00 00 01 07 80 00 00 00 00 00 00 00 00 ff db 00 43 00 04 02 03 03 03 02 04 03 03 03
                                                            Data Ascii: JFIFHHExifMM*bj(1r2i``Adobe Photoshop 25.4 (Windows)2024:04:23 16:56:508C
                                                            2025-01-15 01:52:49 UTC16384INData Raw: f5 be 4c 3f 7e b4 3c 1b e2 ff 00 19 de 6b 5f f1 24 f1 6e b5 0c 30 ff 00 d3 c7 9d 6d fe e7 ef 2b d0 3c 3d f1 27 e1 af fc ba f8 b7 c0 7e 54 d0 79 b3 79 37 1f fc 5a d6 3c de 3b f8 33 f6 8f ec f9 7c 49 a7 6b 52 de fe f7 c9 d3 ad e6 b9 b9 ff 00 c8 55 97 b4 1f b3 3a 8d 27 e2 37 8c e3 ff 00 98 96 8b 7b ff 00 5f 76 fe 4f fe 81 56 f4 ff 00 8c 5e 23 dd f6 5d 43 c0 46 6b af 4b 3b f1 5c e6 b4 fe 01 d0 f4 df b5 e9 fa 6d c6 a9 2f ee e2 f2 6e fe e4 6d 5e 67 e2 1f 1d 6b 9a e6 a3 3e 95 a8 6a 5a 75 96 9f 34 f1 c5 0c d6 97 1f 63 48 d3 fe 5a 7f bf 47 b4 17 d5 cf 77 d6 3e 3d f8 76 c2 df 8d 13 59 9b 50 f2 7f 75 69 10 4f fc 7d ff 00 e5 9d 78 07 ed 33 f1 27 fb 6e db ed 5e 20 d4 bc e8 a6 fd d5 a6 93 a7 7c ff 00 ef fd ff 00 fd 0e ab ea 10 69 da 7f fc 4e f4 9b 6f f8 92 d9 7f c8 46
                                                            Data Ascii: L?~<k_$n0m+<='~Tyy7Z<;3|IkRU:'7{_vOV^#]CFkK;\m/nm^gk>jZu4cHZGw>=vYPuiO}x3'n^ |iNoF
                                                            2025-01-15 01:52:49 UTC16384INData Raw: fc 45 e1 ad 5f 54 b7 82 ea 1f dc c5 35 f7 95 0f ff 00 b7 58 73 41 77 71 e1 df 2a 2b 6b 7f 36 19 fc af 26 1a 7f bb 0f de 53 3b cf 09 c1 e1 7d 63 52 b1 fe d5 b6 b7 d5 3c e8 3c d8 66 fb 43 a5 73 fa 8e 9b 0e 9f e2 ab dd 27 fd 4c 50 f9 92 c3 e6 dc 55 7f b2 4d fb 98 74 ab 9f 3a ea 08 3f 7d 5a 1a 1c 7f da 16 f7 d7 73 5c db c3 34 30 49 f6 49 6e ff 00 e5 e2 8f 80 3e 3f 70 c7 86 df 57 b8 ff 00 89 85 a7 ef a2 86 0f df 55 cd 42 d2 ef fb 3b cd 96 e7 c9 f3 bc b9 7f 7d ff 00 2d 2a e7 f6 b7 f6 5e 9d 7d 69 69 6d ff 00 1f b6 3f f0 3f 36 a4 ff 00 84 96 d2 3d 16 7b 48 bf 7d 14 d6 31 ff 00 cb be ff 00 9e 90 7b 3a 66 e7 d8 2d 34 bf 06 4d a8 7f d4 53 ca 86 6f f7 aa 9f c4 8b 49 ae 35 a8 2d 62 d3 74 e8 7c 9f f9 6d 69 6f e4 fd a2 bd 13 c4 3e 1a f0 bc 9e 0c 82 d3 50 d1 2e 3f 73 e5
                                                            Data Ascii: E_T5XsAwq*+k6&S;}cR<<fCs'LPUMt:?}Zs\40IIn>?pWUB;}-*^}iim??6={H}1{:f-4MSoI5-bt|mio>P.?s
                                                            2025-01-15 01:52:49 UTC16384INData Raw: ac 6a 53 fe 41 1a 9f 12 3c 27 77 a3 e9 de 6c ba 97 ef a6 fd d4 3e 4d bf fa ba e6 f4 f8 3c cb 68 74 ab bb 6b 7b df 27 cb ff 00 b6 7f ef d7 69 ae 6a d3 5c 69 ff 00 6b ba d3 7e db 58 7a b5 86 87 71 a7 41 e6 e9 b6 f0 cb ff 00 5f 1b 2a 30 f4 ea 53 a7 c9 39 dd 81 cf f8 cb 5a bb d3 ed e7 b4 fb 37 db 65 87 fe 3e e2 ff 00 9f 8f ee 7f b8 95 e6 7a 86 9b f6 3d 6a fb 50 d5 7f 7d 75 34 1f be fb 9b fc df f9 e7 bf fb 95 d4 78 cb 42 ff 00 8a 8b ec b2 ea 57 1e 54 df f3 db fb 8b f7 eb 2f c4 3f d9 1e 24 f1 17 9b a8 5b 5c 43 6b 0f fc b1 ff 00 97 6f 96 bb 3f 87 4c 29 ff 00 10 e6 ed 20 f3 2e 20 97 ed 36 d0 7f cb 4f fb 65 ff 00 3c eb 9f f1 0e 9b e2 2d 43 51 ff 00 9e 3e 74 ff 00 f1 e9 f6 8f f9 65 5d a6 ad e7 49 f6 eb b8 b4 db 7f 36 6f dd 43 34 3f dc ac 39 ae f4 e8 ee 2f a5 fb 35
                                                            Data Ascii: jSA<'wl>M<htk{'ij\ik~XzqA_*0S9Z7e>z=jP}u4xBWT/?$[\Cko?L) . 6Oe<-CQ>te]I6oC4?9/5
                                                            2025-01-15 01:52:49 UTC16384INData Raw: d3 35 a9 ec cf 8f ef 34 db bd 3e e6 1f ed bf f5 bf f2 c6 ee 5f e3 a2 d3 56 fe cf d4 a0 bb fb 4d c4 da 7f fc f1 af 48 f8 85 04 3a c5 c7 f6 55 a7 fa ab 28 3f 7d e4 fc f0 ec ff 00 7e b8 3b b8 21 8f c3 b0 5d cb a6 ff 00 c7 97 ee a1 fe 07 ff 00 81 d6 87 29 b1 36 9b a7 6b 1a 2f f6 ae 89 6d a8 c3 2c 33 c7 fd a3 fd c8 fc ca e6 fc 41 e1 ef f4 88 2e e5 b9 f2 74 f9 ff 00 77 fb 9f ef d6 87 86 75 2d 76 f3 51 9e d3 ed 37 13 45 ff 00 2d a1 fb 45 5c f1 65 a7 f6 7e 9d ff 00 12 fb 9f f4 58 7f d7 7f 1a 6f 6a 00 c3 d7 2f e1 8e e3 4b 8a ef 4d b7 9a 2d 2e 0f 2b f7 5f 72 4a cf b5 d5 a6 b7 b8 9e 5f b4 ff 00 a2 ff 00 cf a5 58 fb 45 a7 d9 ef 62 ba d1 7f 7d e4 7f ae 9a b0 fc 8f 33 cf 97 fe 78 c1 fe aa b4 33 35 7e dd 14 97 1f da ba 7f da 61 ff 00 96 53 7f b9 5a 9a b4 93 7d a2 1f b2
                                                            Data Ascii: 54>_VMH:U(?}~;!])6k/m,3A.twu-vQ7E-E\e~Xoj/KM-.+_rJ_XEb}3x35~aSZ}
                                                            2025-01-15 01:52:49 UTC16384INData Raw: 7c ef de 5d f9 bf 7e e3 fe fb ae 77 55 b6 6f ec e9 a3 97 f0 af 81 7c 25 a4 5d 79 d1 f8 2b c2 b6 71 9f f8 f4 8a d2 c1 3f f4 74 95 dc 5a 7f 68 ff 00 67 79 b7 5f f6 c7 c9 f9 2a 4b 4f 87 be 39 b7 ff 00 5b 6d a7 4d ff 00 5c 6e 2b 3f 50 d3 7c 67 a5 f9 f1 5d e8 97 10 ff 00 cf 2b b9 ae 3f d7 bd 00 13 41 35 e5 bf 9b 77 f6 8f 2a 6f fb ee a4 b4 d5 ae e3 b8 83 4f ff 00 48 d2 f4 f8 7f d7 4d ff 00 c4 25 57 9b 4d d7 2e 3f e6 1b 71 aa 4b ff 00 4e 9f 24 35 c1 fc 68 f1 9e 87 f0 ff 00 c2 b3 4b e2 5f ed af ed 5d 53 fd 06 d2 d2 d2 dd f7 c7 17 f1 3e f7 a0 0f 44 bb f1 4e a3 ac 69 df da b1 78 93 51 b2 d3 ef 7c c8 ad 34 98 6d fe 7b 8f f7 e4 fe f5 67 69 6d 63 a6 78 7e f3 c2 da 5e 97 6b 67 63 a9 7f c7 fe 9f 68 3c e7 9b 77 f1 dc 4d fc 55 c6 7c 06 d3 3c 45 aa 7f 65 c3 e2 0d 13 59 d1
                                                            Data Ascii: |]~wUo|%]y+q?tZhgy_*KO9[mM\n+?P|g]+?A5w*oOHM%WM.?qKN$5hK_]S>DNixQ|4m{gimcx~^kgch<wMU|<EeY
                                                            2025-01-15 01:52:49 UTC16384INData Raw: a4 7f f2 f1 ff 00 1f 15 af c7 50 e7 f8 0c 3f 1c 78 c3 fb 3f 4f 9b fb 2a da de 6b af f9 6d 77 f6 7f f5 7f f5 ce bc ff 00 c6 de 28 d7 35 0f 01 c1 a7 cb 73 a8 de ff 00 6a 4f fe bb fb 43 f7 36 91 27 fe cd 5e 81 17 81 3c 51 e2 cb 99 a5 b4 ff 00 42 b5 f3 e4 f2 6e ee fe e4 9f ec 57 93 fc 4d 82 ef 4f d4 bf e1 14 d6 ed bc 98 61 ff 00 a7 8f f5 7b 9f e7 f2 91 3f bd 5d 26 75 0e 93 c2 7e 21 9b 4f d1 ac 6d 6d 2e 6d f5 48 bf 79 17 ee 6b 43 56 8f 51 fb 4c 11 45 73 f6 2d 2a 6f f5 d0 ff 00 f6 15 cf f8 0a 4f b1 ff 00 6a 69 56 96 df ba b2 9f f7 3f df ff 00 62 bb 4d 26 4d 47 fd 06 d7 ec d7 1f f4 db ce b7 ff 00 8f 87 ff 00 62 b9 4e 8f f9 76 6a 68 97 f0 de 7d bb 50 d4 2e 74 ef b5 4d 07 da 7f b3 be cf fe 93 6f 12 fd cf 32 bc 8f f6 8a bb bc 92 db ed 76 97 3e 75 ac 33 fe fb fe 58
                                                            Data Ascii: P?x?O*kmw(5sjOC6'^<QBnWMOa{?]&u~!Omm.mHykCVQLEs-*oOjiV?bM&MGbNvjh}P.tMo2v>u3X
                                                            2025-01-15 01:52:49 UTC16069INData Raw: ae 5d c3 25 c7 95 f6 6f b6 cd fb cf df 7f f6 14 f0 db 9c 5e d0 ea 34 fb 0f 33 c3 b0 4b 2d b7 93 2c 3f bd 9a 69 ab 3f c6 5a 4c de 24 f0 64 f0 cd 73 ff 00 2c 3c d8 7f 83 e7 ab 9e 18 bb b4 bc d1 60 97 ec d7 10 da ff 00 cf 1f e3 df 56 2e fc 9f f9 88 5c ff 00 a9 83 f7 d0 ff 00 cf 4a fa 94 69 ff 00 2e cf 9f ff 00 e1 28 f1 15 bf 88 bf 7b e2 4d 47 ca fd df fa 9b 8a d0 d3 fe 24 f8 8a 4f f4 49 7e cf 7b a7 cd 3f 95 77 e7 5b ff 00 e8 ca c3 f1 0a 7f c5 55 7d fe 8d e4 45 fe b6 68 6b 2e d6 7f b3 eb 53 f9 5f f9 1a de ba 66 67 ec cb 9a e6 85 a1 c9 71 fd a1 a5 7d a3 4b 97 fe 5b 43 ff 00 2c 7f ef df f0 57 71 fb 2f ff 00 a3 f8 77 54 8a 5f f9 63 7d ff 00 2c 7f da ac 3f b5 c3 79 6f 04 53 5b 7e ea 18 3c d8 6b a8 fd 9a de d2 3b 6d 6f ca fb 47 f6 84 d7 d1 ff 00 db bd 67 ed 04 7a
                                                            Data Ascii: ]%o^43K-,?i?ZL$ds,<`V.\Ji.({MG$OI~{?w[U}Ehk.S_fgq}K[C,Wq/wT_c},?yoS[~<k;moGgz
                                                            2025-01-15 01:52:49 UTC16384INData Raw: cf f9 76 18 8f e1 95 e1 bb bb 92 e3 ce ff 00 48 fd cf fa df 26 ac 78 4e 7b 4f f8 4a a6 f3 7e cf e5 79 1e 6c 33 7d a3 fe 5a ff 00 d3 3a e5 fe d7 69 1d bf 95 f6 9b 88 66 ff 00 5b 5b 1f 0f 6c 2d 35 0d 6a 09 62 b6 d3 bf d4 79 50 dd ff 00 d3 c7 fb 75 c7 52 9f ee ce 2a 5f c4 3d c3 c3 32 4d 6f a2 df 5d dd dc f9 3e 74 ff 00 eb be e5 49 a1 c7 69 6f fe 89 f6 9f f9 6f 54 ed 23 86 3f 06 79 32 ff 00 d7 2a b9 a4 ff 00 a4 69 ff 00 6b 96 db fd 7f fa 9f 27 ef fc b5 ea d3 fb 07 ac 7c f7 f1 62 4f f8 b8 9a dd dc bf eb 7e dd fb 9a cf 8a 3f f9 7b fb 4f fa 98 3f f1 fa d4 f8 b1 1c 31 fc 55 be 8a 5f dc 5a fd bb fe 7d fe 7a c7 bb 9f ec fe 7f 95 f6 89 a2 ff 00 5b fb ef f9 69 5d 07 29 9f ae 7f d3 1f fb 6d e7 57 b2 7e ca b2 4d ff 00 0a aa fb cd ff 00 8f 58 75 49 3f 73 5e 1f ae 4f e5
                                                            Data Ascii: vH&xN{OJ~yl3}Z:if[[l-5jbyPuR*_=2Mo]>tIiooT#?y2*ik'|bO~?{O?1U_Z}z[i])mW~MXuI?s^O
                                                            2025-01-15 01:52:49 UTC16384INData Raw: fc 3f a5 78 93 4e 9e eb c8 8f ce 9a 1a b1 a4 f8 22 ee 4f 0a cf a7 c5 fd 9d fb 9f f5 3e 4e a1 b1 2b 87 fb 1e a0 1a 9f 08 c0 b0 d3 f5 af b0 5c 7f ad b2 c8 ff 00 be eb 53 ec 90 e8 77 3e 54 5f e9 ba 84 d3 fe fa 6a b9 f0 b7 46 87 4f b7 be 8b 55 b6 f2 65 f2 3f ef e2 56 a5 de b5 0d c5 bf 9b f6 6f 26 2b df 32 2f fb e2 bd fc 1e 1b d9 e1 e1 0a 86 55 2a 7e f0 e1 f4 ff 00 09 ea 32 6a 3f da 1a 86 b7 e7 45 e7 c9 fe ba ab f9 17 72 69 f3 c5 2d cd c7 9b ff 00 2c 7e c9 5a 1f db ba 74 7a 8f fc 23 f1 7f 67 43 a7 f9 1e 6f fd 36 ab 9a 1d df fa 3c d2 da 7d a3 ce f3 fc af 26 b9 f1 19 7e 12 bd 41 9c dd e5 a6 bb 1d bc f1 5d ea 5a 76 97 17 fa a8 7f d2 3e 7a e7 fc 3d e0 cf b3 ea 33 cb a7 db 5b c3 aa ff 00 ad 9a ee 6f f9 78 ff 00 81 d7 49 ab 78 6b fb 43 51 83 fd 27 fe 5b c9 2f f7 fe
                                                            Data Ascii: ?xN"O>N+\Sw>T_jFOUe?Vo&+2/U*~2j?Eri-,~Ztz#gCo6<}&~A]Zv>z=3[oxIxkCQ'[/


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            5192.168.2.650209150.171.28.10443
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 01:52:49 UTC375OUTGET /th?id=OADD2.10239391081813_18VUO41WSWZPI1SC6&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1
                                                            Accept: */*
                                                            Accept-Encoding: gzip, deflate, br
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                            Host: tse1.mm.bing.net
                                                            Connection: Keep-Alive
                                                            2025-01-15 01:52:49 UTC861INHTTP/1.1 200 OK
                                                            Cache-Control: public, max-age=2592000
                                                            Content-Length: 738044
                                                            Content-Type: image/jpeg
                                                            Access-Control-Allow-Origin: *
                                                            Access-Control-Allow-Headers: *
                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                            Timing-Allow-Origin: *
                                                            Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                            NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                            X-Cache: CONFIG_NOCACHE
                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                            X-MSEdge-Ref: Ref A: E26B2F3F7FD2452284DAF1371764D1A5 Ref B: EWR30EDGE1016 Ref C: 2025-01-15T01:52:49Z
                                                            Date: Wed, 15 Jan 2025 01:52:49 GMT
                                                            Connection: close
                                                            2025-01-15 01:52:49 UTC3517INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 da 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 34 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 34 3a 30 34 3a 32 33 20 31 34 3a 33 33 3a 35 37 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 03 00 00 00 01 07 80 00 00 a0 03 00 03 00 00 00 01 04 38 00 00 00 00 00 00 00 00 ff db 00 43 00 04 02 03 03 03 02 04 03 03 03
                                                            Data Ascii: JFIFHHExifMM*bj(1r2i``Adobe Photoshop 25.4 (Windows)2024:04:23 14:33:578C
                                                            2025-01-15 01:52:49 UTC8192INData Raw: b8 d5 2e a1 83 cd 96 ef 4e fd f7 da 3f e0 1f 2d 67 88 fe e0 61 c9 35 09 2e f5 0f 23 ec 9f be 8b f7 91 4d f6 bf 93 e4 ac fd 27 4d b4 b3 b9 fd ed cf fa ef 33 fc bd 5c fe da d3 b5 0f 23 fb 42 e6 e7 c3 12 cd 3f 95 0f f6 8f fa eb 8f f6 2a bf 88 60 fb 1e a3 ff 00 12 fd 4a e2 f6 2f 3f fd 2e 19 bf e5 de b4 a7 fc 33 2a 9f c4 29 f8 e2 3b b9 34 ef 3a ee e7 c9 b5 86 0f f9 f7 f9 2d ff 00 eb a5 71 76 97 77 77 1a 6c fa dd a6 9b e4 c5 37 fa 34 3f df f9 7f bf 5d 87 8f 34 9f ed 0d 1a 0d 3f 50 fd cc 53 4f 1f 9d 34 3f 27 99 12 ff 00 7e a9 f8 86 4f 2f c8 b4 b4 fd ce 9f 65 ff 00 a3 7f d8 ac ea 1d 34 ce 5f 5c 9e 18 ff 00 d6 db 7f db 1a cb f3 e5 8e df f7 b6 df ba ff 00 96 30 ff 00 cf 4a d8 9a 4b b9 3f d5 69 b7 1e 54 df bd ff 00 6e e2 a9 c3 a6 ff 00 68 5c 79 b2 db 7e eb fd 54 d1
                                                            Data Ascii: .N?-ga5.#M'M3\#B?*`J/?.3*);4:-qvwwl74?]4?PSO4?'~O/e4_\0JK?iTnh\y~T
                                                            2025-01-15 01:52:49 UTC4144INData Raw: 30 92 4d 46 e2 df fb 57 c3 fa 77 f6 9c b7 9f f2 e9 fc 70 45 17 fd 33 fe 2a bb a0 be a5 e2 9d 3f ed f3 5b ea 06 5d 32 6f 2f f7 87 f7 b0 56 7f 89 ad 2c ed b5 9f b0 78 7f 51 b8 b3 96 ca 7f 33 49 d4 3e 74 ff 00 45 ff 00 a6 bf ed 2d 6c 78 5f c6 3a 74 1e 76 bd e2 0b 9b 88 75 9f 26 39 25 f2 ad fd 3f e7 a7 f0 ee 6a ee c5 29 3a 3e d6 8c 2e ff 00 13 9b 5b f2 4c eb e6 f1 2f 89 ed b4 6b 1d 13 5a d3 74 79 b4 b8 27 ff 00 44 bb fb 07 cf b5 93 ee 79 b5 81 e0 fb 5b cf 0e f8 ca 1d 2f ed 3e 74 b7 9f 68 93 ed 50 9f 27 f7 5b 3e 4f 32 45 ff 00 d0 2b 72 fb 56 86 e1 e1 d6 b4 bf 0e f9 f1 79 3e 56 95 16 a1 6f fe bd 5f ef fc ff 00 c7 58 7e 36 d5 f4 9f 00 7c 4b 9b c4 7a 56 9a 2c 6d 26 b2 ff 00 90 7d a5 fa 5c c5 f3 7f cb 3f 9f ff 00 1e ae 0c 3f ef e0 e2 e3 ef b5 a9 d1 52 a7 b3 3a 3d
                                                            Data Ascii: 0MFWwpE3*?[]2o/V,xQ3I>tE-lx_:tvu&9%?j):>.[L/kZty'Dy[/>thP'[>O2E+rVy>Vo_X~6|KzV,m&}\??R:=
                                                            2025-01-15 01:52:49 UTC8192INData Raw: e2 ff 00 b9 1d 7d 61 f1 1e ce ee f3 e1 e7 f6 b4 3f d8 df d9 f0 f9 72 ff 00 a2 58 6c df f3 ff 00 ac df fe f7 f0 57 cd 66 95 f9 2a 43 b4 b4 3d 9c 3f f0 cf 94 ff 00 6a 0f 10 f8 9f 5c d4 3c ed 47 ec f6 5a 34 1f ba bb bb f3 ff 00 e3 f2 76 4f 91 f6 7f bb 5e 07 a8 da c5 69 73 65 6b 15 cf 9f e7 d9 7f aa ff 00 9e 0f fd da f7 8f da aa c6 ee e3 51 d2 ee a5 b6 f2 74 ff 00 23 f7 de 4f fc b4 af 0b f2 ee ff 00 b6 74 bf f4 9f f5 33 f9 53 7f d3 3f 9e bd ec 15 3e 4a 5e e1 e4 e3 3f 88 58 f0 cc 1f 6c d4 60 b4 ff 00 48 9a 2f b0 fe fb ca ff 00 97 7a e9 26 93 fd 1a c6 2d 3e e6 e2 cb ec 50 79 5e 77 f1 ec ff 00 96 b5 72 d6 d2 d3 c2 7a 85 f5 dc ba 27 d8 bc eb 1f f5 33 6a 1f f9 13 6a 7f df 75 87 e4 7d 9f c4 5f da 1f e8 ff 00 65 f2 3e cd ff 00 01 6a ec 39 c9 34 38 35 cb 7f de cb 6d
                                                            Data Ascii: }a?rXlWf*C=?j\<GZ4vO^isekQt#Ot3S?>J^?Xl`H/z&->Py^wrz'3jju}_e>j9485m
                                                            2025-01-15 01:52:49 UTC8192INData Raw: ef ff 00 ed 2f e0 ab 1e 13 b0 b4 ff 00 84 8a 7d 57 4a b9 f3 b5 0d 53 fe 58 fd a1 ff 00 d2 2d 63 fe 0b 7f ee 3a ff 00 ac ae 92 5b 08 b5 0d 3a 1d 43 49 b6 b7 ff 00 42 f3 2e 7f e2 61 71 bf cc 4f f6 7e 5a e4 ce 31 b5 e9 c3 ea d0 f7 ae 67 87 a7 4e 7e f9 a1 e2 1b eb bb 8f 86 7f f2 0d b7 f3 6c e0 8f ce f2 6d fe 4f 2a 4f e3 ff 00 7d eb 87 b4 4b b9 35 ab ed 3f 50 b9 fb 6c 53 41 f6 9f ed 1f f5 33 5a 5d 7f d3 6f 9f ee ff 00 b1 5d 84 ba 9f 89 ec 2d ef ae e4 d1 3c f8 af 3c bf df 5d db f9 3f b8 df ff 00 a0 37 f0 d7 07 e1 eb 4b b8 fc 45 35 a0 b6 f2 7f e1 20 83 cb d4 74 f9 b6 79 3f 37 fc f3 97 f8 3f e0 6f 5e 72 c4 7b 7a 76 8f dc 68 76 97 50 c5 7f 6b 3e a9 0d cf fc 4b fc 8f fc 07 96 3f ef a5 50 d5 3c 46 74 4d 1f cc d2 6e 7f b5 2d 4c 3e 64 b7 7f 3f 9d 02 7f 72 58 7f bd 51
                                                            Data Ascii: /}WJSX-c:[:CIB.aqO~Z1gN~lmO*O}K5?PlSA3Z]o]-<<]?7KE5 ty?7?o^r{zvhvPk>K?P<FtMn-L>d?rXQ
                                                            2025-01-15 01:52:49 UTC8192INData Raw: 00 c4 57 ca d6 ab 52 bd 0e 48 4f 97 53 a7 ed 97 3c 33 a9 4d 79 a8 eb 7a ad ad cd c5 ef 9d fe 8d e7 43 b3 67 95 fe e7 fc b3 ff 00 7d 3e 6a 8f 56 82 ee de e3 ce ff 00 47 fb 07 9f 1d cc 5e 77 fc f2 5f f9 65 5d 07 83 63 86 e3 4e b2 d3 f4 4d 6f c9 96 ca 0f 37 fe be 3f bf bd 1f f8 ff 00 f4 1a c3 d3 f4 ab 4b 7f 15 41 69 f6 6f b6 c5 7b 3f 95 77 17 cf e4 ed fe ff 00 fc 0e b8 b1 55 2b d4 a9 0e 49 bb ad 0d 3d 9f b3 a6 6c 5e 49 ff 00 12 69 bf b3 ee 6e 21 f2 7c c8 bf b2 66 b8 fd f7 fb 0f e5 bf df ff 00 7e b8 f8 a7 fb 47 87 67 d3 ee b4 4d 6a 6b bf 22 38 e5 fe 3f b5 ec ff 00 96 92 7f b3 52 78 b2 38 ad fc 45 a5 cb 2e a5 e7 5d 59 41 ff 00 3f 1f f1 f7 13 3f dc ff 00 ae b5 a1 a2 58 da 6a 1f 6d 8a d7 51 b8 bd d4 2c bf d2 65 f3 77 ec ff 00 61 3f f8 9a d2 9d 0a 98 7a fc b1 f7
                                                            Data Ascii: WRHOS<3MyzCg}>jVG^w_e]cNMo7?KAio{?wU+I=l^Iin!|f~GgMjk"8?Rx8E.]YA??XjmQ,ewa?z
                                                            2025-01-15 01:52:49 UTC8192INData Raw: 53 df 47 a6 5a 5a 7f b9 ff 00 d9 7f 1a d7 45 33 9a a1 4f c6 56 90 eb 96 f7 de 1f 96 e7 4e 9b 4f b2 f3 22 fb 5d a5 bf fc f2 f9 ff 00 d6 ff 00 b1 fd ca cb f0 9d 87 f6 86 8b ff 00 08 d6 89 a2 6a 3a 2d d4 3e 5f ef bf d4 a7 9b fd ff 00 f8 15 7a 47 8f 34 9f f4 78 34 f8 7e cf e6 e8 b0 7f c7 a4 3f ea 63 b5 9f fd bf f7 aa 9c df 64 d1 f4 58 3f b1 2e 6e 2c a5 87 cb 8b ce 9b fd 27 fe fc ff 00 f1 6f 5d a7 31 b1 a1 e9 30 d9 e8 b3 c5 aa ff 00 df 98 6e 37 a5 c7 fb 15 a1 77 e1 af 14 78 a3 c3 bf d9 5a 7d cd c6 97 75 e7 c9 ff 00 1e 97 1b 26 d9 fe df f7 ea 3f 86 f2 43 1d c7 f6 af 88 35 2d 3a 1f 27 f7 5e 4c df be 9b cd fb 9e 62 6c ff 00 be 3f db ae c3 50 d6 ad 23 d1 67 d4 2d 2d b5 1d 4e 2f dd c5 35 a5 a5 bf fa 4d c2 37 fe 81 15 73 9d 03 fc 27 f0 e7 49 f0 db 41 ad cb a8 ea 10
                                                            Data Ascii: SGZZE3OVNO"]j:->_zG4x4~?cdX?.n,'o]10n7wxZ}u&?C5-:'^Lbl?P#g--N/5M7s'IA
                                                            2025-01-15 01:52:50 UTC8192INData Raw: 5a 74 9a 8c 1f e8 de 4c b3 79 72 f9 df f3 ef 51 f8 87 c5 17 97 1e 44 5f 69 fd ed 97 99 e4 f9 3f ed 52 33 fd d9 d0 6b 9e 17 b4 d0 ff 00 e2 5f 77 73 fe 97 35 8f ef 66 ff 00 81 ff 00 05 53 d4 2e f4 e8 fc fd 3f 4f b6 f2 6d 61 9f f7 30 cd 71 fe af e4 f9 eb 3f c5 93 dd c9 a8 f9 bf da 57 13 7f 65 f9 7e 4c d3 7f b5 fd ca a7 0f 9d 1e a3 aa 7f cb 69 7c 88 ff 00 ed a7 cf ff 00 c4 d0 59 24 d7 7f da 97 1f 64 8a e7 c9 96 18 3c af 27 fe b9 fd cd f4 79 7e 5e a3 7d 14 b7 3e 4f d8 bf 75 fb 9a a7 77 27 d9 ee 27 d4 25 ff 00 8f ab d8 3c af dc d4 9e 64 d1 db f9 52 fe fb ce ff 00 9e d5 b1 ce 6a 43 3f 99 73 fd a1 2f d9 ff 00 fb 6d 1e 26 d6 a1 fb 3f 9b 17 fa df 23 cd ab 9a 4f 85 ed 35 8f 0e df 7d 97 c4 9f e9 70 c1 f6 98 7f ed 97 ff 00 15 58 77 71 cd 6f e4 5d fd 9b ce 8b c8 8f ed
                                                            Data Ascii: ZtLyrQD_i?R3k_ws5fS.?Oma0q?We~Li|Y$d<'y~^}>Ouw''%<dRjC?s/m&?#O5}pXwqo]
                                                            2025-01-15 01:52:50 UTC8192INData Raw: 7d dd cf 9d a7 ff 00 aa 8a 18 7e 7a ea 2e e3 86 3b 7f f8 98 5b 6a 30 5a 7f d3 6f f9 69 59 53 a6 07 49 fb 28 5d da 68 7f 15 2c bf b4 2d ae 21 d2 a6 f3 2c 7c d9 bf 7d e5 f9 89 fb bd f5 da 5d 69 3a 47 88 3e 1d ea 9e 14 8a e7 ed b1 78 62 fa f7 c9 ff 00 48 87 fb ff 00 24 90 fc eb 58 7f 09 f4 28 75 cb 7d 52 ef 44 fe ce d2 e5 d2 fc bd 4a d3 fb 47 f7 3f 68 f2 eb 93 f8 c7 69 35 c7 87 75 bd 42 2d 13 4e d4 ee bc fb 6b ed 3a ef 4e b8 fd cf ef ff 00 d6 3f 93 5e 8d 3f e1 9a af 80 26 f0 7c 37 9e 15 82 5d 3f 5b d3 a6 ba bd ff 00 97 4d 47 fd 4d 68 5a f8 4e d3 43 b7 83 ed 7a 6d bc de 77 97 2c df d9 db 2d 92 b4 2d 3c 3d 69 1f 85 67 b5 d4 3f 73 15 94 11 dc ff 00 a2 7f cb 85 c3 7f 72 bc ff 00 56 d6 a6 b8 d4 6c 74 f9 7e cf ad 5a 79 f2 5b 43 2d a6 f4 9a de 5a f3 aa 53 a9 f0 0a
                                                            Data Ascii: }~z.;[j0ZoiYSI(]h,-!,|}]i:G>xbH$X(u}RDJG?hi5uB-Nk:N?^?&|7]?[MGMhZNCzmw,--<=ig?srVlt~Zy[C-ZS
                                                            2025-01-15 01:52:50 UTC8192INData Raw: 1f fb 35 7d 13 a1 e8 be 14 d2 fe 0a b6 ab 61 ae df d9 f8 df fb 2e 4f ed 4b 49 75 58 6f 62 d5 a2 ff 00 a6 6e ff 00 2a 2d 65 88 b7 b3 fd c6 8e 47 4e 1e a5 45 f1 ea 79 0f 89 a3 d5 bf e1 22 f2 b4 fb 6b 88 6e a1 9f fe 25 df 64 9f 7f fc 02 4d ff 00 dd 5a e7 74 df 0e f8 63 59 f1 15 e5 9a 6b 56 fe 07 b8 b7 9b 89 35 0b 99 ae fc ff 00 e1 fb e8 9f de af 55 f1 36 8d ff 00 09 07 83 7f b6 fe d3 71 67 a5 59 41 ff 00 1f 76 9b 3f e3 dd 7f d8 dd f7 ab 95 b6 d3 f5 1f 13 78 78 ea 7e 11 b6 d3 f3 78 7f 7d 14 a7 fe 26 93 ff 00 cf 3f 9d fe e4 7f ee 51 85 95 48 50 97 3e 9e 66 58 8f e2 1e b3 f0 ff 00 fe 10 ef f8 52 7f f0 86 58 78 8b 4f 86 ea cf cc 96 5c cf fb df b7 7f d3 07 fb 8f 5e 1b e2 3f 14 dd e9 fa 04 fe 16 d5 2d 74 ed 4a 5b 28 7c bb 3d 42 1f 91 e7 8b fe 9a ff 00 7f ff 00 43
                                                            Data Ascii: 5}a.OKIuXobn*-eGNEy"kn%dMZtcYkV5U6qgYAv?xx~x}&?QHP>fXRXxO\^?-tJ[(|=BC


                                                            Click to jump to process

                                                            Click to jump to process

                                                            Click to dive into process behavior distribution

                                                            Click to jump to process

                                                            Target ID:0
                                                            Start time:20:52:20
                                                            Start date:14/01/2025
                                                            Path:C:\Windows\System32\loaddll32.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:loaddll32.exe "C:\Users\user\Desktop\GUtEaDsc9X.dll"
                                                            Imagebase:0xd20000
                                                            File size:126'464 bytes
                                                            MD5 hash:51E6071F9CBA48E79F10C84515AAE618
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high
                                                            Has exited:true

                                                            Target ID:2
                                                            Start time:20:52:20
                                                            Start date:14/01/2025
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff66e660000
                                                            File size:862'208 bytes
                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high
                                                            Has exited:true

                                                            Target ID:3
                                                            Start time:20:52:20
                                                            Start date:14/01/2025
                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\GUtEaDsc9X.dll",#1
                                                            Imagebase:0x1c0000
                                                            File size:236'544 bytes
                                                            MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high
                                                            Has exited:true

                                                            Target ID:4
                                                            Start time:20:52:20
                                                            Start date:14/01/2025
                                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:rundll32.exe C:\Users\user\Desktop\GUtEaDsc9X.dll,PlayGame
                                                            Imagebase:0x120000
                                                            File size:61'440 bytes
                                                            MD5 hash:889B99C52A60DD49227C5E485A016679
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high
                                                            Has exited:true

                                                            Target ID:5
                                                            Start time:20:52:20
                                                            Start date:14/01/2025
                                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:rundll32.exe "C:\Users\user\Desktop\GUtEaDsc9X.dll",#1
                                                            Imagebase:0x120000
                                                            File size:61'440 bytes
                                                            MD5 hash:889B99C52A60DD49227C5E485A016679
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high
                                                            Has exited:true

                                                            Target ID:6
                                                            Start time:20:52:21
                                                            Start date:14/01/2025
                                                            Path:C:\Windows\mssecsvr.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:C:\WINDOWS\mssecsvr.exe
                                                            Imagebase:0x400000
                                                            File size:2'281'472 bytes
                                                            MD5 hash:3DC07E6A906F86FDD76CDF2B51738089
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Yara matches:
                                                            • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000006.00000002.2292742466.000000000040F000.00000008.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000006.00000000.2254855112.000000000040F000.00000008.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000006.00000002.2292956684.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                            • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 00000006.00000002.2292956684.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: us-cert code analysis team
                                                            • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000006.00000000.2255015334.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                            • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 00000006.00000000.2255015334.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: us-cert code analysis team
                                                            Reputation:low
                                                            Has exited:true

                                                            Target ID:7
                                                            Start time:20:52:23
                                                            Start date:14/01/2025
                                                            Path:C:\Windows\mssecsvr.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:C:\WINDOWS\mssecsvr.exe -m security
                                                            Imagebase:0x400000
                                                            File size:2'281'472 bytes
                                                            MD5 hash:3DC07E6A906F86FDD76CDF2B51738089
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Yara matches:
                                                            • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000007.00000002.2925343606.000000000042E000.00000004.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000007.00000000.2274209166.000000000040F000.00000008.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000007.00000002.2925477072.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                            • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 00000007.00000002.2925477072.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: us-cert code analysis team
                                                            • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000007.00000002.2926241811.0000000001E97000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                            • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 00000007.00000002.2926241811.0000000001E97000.00000004.00000020.00020000.00000000.sdmp, Author: us-cert code analysis team
                                                            • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000007.00000002.2926502101.00000000023BD000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                            • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 00000007.00000002.2926502101.00000000023BD000.00000004.00000020.00020000.00000000.sdmp, Author: us-cert code analysis team
                                                            • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000007.00000000.2274388470.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                            • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 00000007.00000000.2274388470.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: us-cert code analysis team
                                                            Reputation:low
                                                            Has exited:true

                                                            Target ID:8
                                                            Start time:20:52:24
                                                            Start date:14/01/2025
                                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:rundll32.exe "C:\Users\user\Desktop\GUtEaDsc9X.dll",PlayGame
                                                            Imagebase:0x120000
                                                            File size:61'440 bytes
                                                            MD5 hash:889B99C52A60DD49227C5E485A016679
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high
                                                            Has exited:true

                                                            Target ID:9
                                                            Start time:20:52:24
                                                            Start date:14/01/2025
                                                            Path:C:\Windows\mssecsvr.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:C:\WINDOWS\mssecsvr.exe
                                                            Imagebase:0x400000
                                                            File size:2'281'472 bytes
                                                            MD5 hash:3DC07E6A906F86FDD76CDF2B51738089
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Yara matches:
                                                            • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000009.00000002.2298150332.000000000040F000.00000008.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000009.00000000.2283925530.000000000040F000.00000008.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000009.00000000.2284105441.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                            • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 00000009.00000000.2284105441.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: us-cert code analysis team
                                                            • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000009.00000002.2298346949.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                            • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 00000009.00000002.2298346949.0000000000710000.00000002.00000001.01000000.00000004.sdmp, Author: us-cert code analysis team
                                                            Reputation:low
                                                            Has exited:true

                                                            Target ID:20
                                                            Start time:20:53:18
                                                            Start date:14/01/2025
                                                            Path:C:\Windows\System32\svchost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                            Imagebase:0x7ff7403e0000
                                                            File size:55'320 bytes
                                                            MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high
                                                            Has exited:false

                                                            Reset < >

                                                              Execution Graph

                                                              Execution Coverage:71.7%
                                                              Dynamic/Decrypted Code Coverage:0%
                                                              Signature Coverage:63.2%
                                                              Total number of Nodes:38
                                                              Total number of Limit Nodes:9
                                                              execution_graph 63 409a16 __set_app_type __p__fmode __p__commode 64 409a85 63->64 65 409a99 64->65 66 409a8d __setusermatherr 64->66 75 409b8c _controlfp 65->75 66->65 68 409a9e _initterm __getmainargs _initterm 69 409af2 GetStartupInfoA 68->69 71 409b26 GetModuleHandleA 69->71 76 408140 InternetOpenA InternetOpenUrlA 71->76 75->68 77 4081a7 InternetCloseHandle InternetCloseHandle 76->77 80 408090 GetModuleFileNameA __p___argc 77->80 79 4081b2 exit _XcptFilter 81 4080b0 80->81 82 4080b9 OpenSCManagerA 80->82 91 407f20 81->91 83 408101 StartServiceCtrlDispatcherA 82->83 84 4080cf OpenServiceA 82->84 83->79 86 4080fc CloseServiceHandle 84->86 87 4080ee 84->87 86->83 96 407fa0 ChangeServiceConfig2A 87->96 90 4080f6 CloseServiceHandle 90->86 108 407c40 sprintf OpenSCManagerA 91->108 93 407f25 97 407ce0 GetModuleHandleW 93->97 96->90 98 407d01 GetProcAddress GetProcAddress GetProcAddress GetProcAddress 97->98 99 407f08 97->99 98->99 100 407d49 98->100 99->79 100->99 101 407d69 FindResourceA 100->101 101->99 102 407d84 LoadResource 101->102 102->99 103 407d94 LockResource 102->103 103->99 104 407da7 SizeofResource 103->104 104->99 105 407db9 sprintf sprintf MoveFileExA CreateFileA 104->105 105->99 106 407e54 WriteFile CloseHandle CreateProcessA 105->106 106->99 107 407ef2 CloseHandle CloseHandle 106->107 107->99 109 407c74 CreateServiceA 108->109 110 407cca 108->110 111 407cbb CloseServiceHandle 109->111 112 407cad StartServiceA CloseServiceHandle 109->112 110->93 111->93 112->111

                                                              Callgraph

                                                              Control-flow Graph

                                                              APIs
                                                              • GetModuleHandleW.KERNEL32(kernel32.dll,00000000,6F7F0EF0,?,00000000), ref: 00407CEF
                                                              • GetProcAddress.KERNEL32(00000000,CreateProcessA), ref: 00407D0D
                                                              • GetProcAddress.KERNEL32(00000000,CreateFileA), ref: 00407D1A
                                                              • GetProcAddress.KERNEL32(00000000,WriteFile), ref: 00407D27
                                                              • GetProcAddress.KERNEL32(00000000,CloseHandle), ref: 00407D34
                                                              • FindResourceA.KERNEL32(00000000,00000727,0043137C), ref: 00407D74
                                                              • LoadResource.KERNEL32(00000000,00000000,?,00000000), ref: 00407D86
                                                              • LockResource.KERNEL32(00000000,?,00000000), ref: 00407D95
                                                              • SizeofResource.KERNEL32(00000000,00000000,?,00000000), ref: 00407DA9
                                                              • sprintf.MSVCRT ref: 00407E01
                                                              • sprintf.MSVCRT ref: 00407E18
                                                              • MoveFileExA.KERNEL32(?,?,00000001(MOVEFILE_REPLACE_EXISTING)), ref: 00407E2C
                                                              • CreateFileA.KERNELBASE(?,40000000,00000000,00000000,00000002,00000004,00000000), ref: 00407E43
                                                              • WriteFile.KERNELBASE(00000000,?,00000000,?,00000000), ref: 00407E61
                                                              • CloseHandle.KERNELBASE(00000000), ref: 00407E68
                                                              • CreateProcessA.KERNELBASE ref: 00407EE8
                                                              • CloseHandle.KERNEL32(00000000), ref: 00407EF7
                                                              • CloseHandle.KERNEL32(08000000), ref: 00407F02
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000006.00000002.2292630848.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000006.00000002.2292487465.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000006.00000002.2292714421.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000006.00000002.2292742466.000000000040B000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000006.00000002.2292742466.000000000040F000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000006.00000002.2292825641.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000006.00000002.2292956684.0000000000710000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_6_2_400000_mssecsvr.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: AddressHandleProcResource$CloseFile$Createsprintf$FindLoadLockModuleMoveProcessSizeofWrite
                                                              • String ID: /i$C:\%s\%s$C:\%s\qeriuwjhrf$CloseHandle$CreateFileA$CreateProcessA$D$WINDOWS$WriteFile$kernel32.dll$tasksche.exe
                                                              • API String ID: 4281112323-1507730452
                                                              • Opcode ID: fb819ea0bbfac7cba45177718834bfaea6ecb5a57a4692884010a03d6946efb9
                                                              • Instruction ID: 13a48b3e7e70fc1f7524b3ea2ca00aec236584d0bbebcf852995d03268f4a9c8
                                                              • Opcode Fuzzy Hash: fb819ea0bbfac7cba45177718834bfaea6ecb5a57a4692884010a03d6946efb9
                                                              • Instruction Fuzzy Hash: B15197715043496FE7109F74DC84AAB7B98EB88354F14493EF651A32E0DA7898088BAA

                                                              Control-flow Graph

                                                              APIs
                                                              Memory Dump Source
                                                              • Source File: 00000006.00000002.2292630848.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000006.00000002.2292487465.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000006.00000002.2292714421.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000006.00000002.2292742466.000000000040B000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000006.00000002.2292742466.000000000040F000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000006.00000002.2292825641.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000006.00000002.2292956684.0000000000710000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_6_2_400000_mssecsvr.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: _initterm$FilterHandleInfoModuleStartupXcpt__getmainargs__p__commode__p__fmode__set_app_type__setusermatherrexit
                                                              • String ID:
                                                              • API String ID: 801014965-0
                                                              • Opcode ID: e3007c8091b935f0f6e9b16d849c1c27a397ab206965397834d54df9927598b6
                                                              • Instruction ID: f220c78e044b43db95b39954543cb8470338bddc8e57b6bf74c51ec52977e19a
                                                              • Opcode Fuzzy Hash: e3007c8091b935f0f6e9b16d849c1c27a397ab206965397834d54df9927598b6
                                                              • Instruction Fuzzy Hash: AF415E71800348EFDB24DFA4ED45AAA7BB8FB09720F20413BE451A72D2D7786841CB59

                                                              Control-flow Graph

                                                              APIs
                                                              • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0040817B
                                                              • InternetOpenUrlA.WININET(00000000,00000000,00000000,00000000,84000000,00000000), ref: 00408194
                                                              • InternetCloseHandle.WININET(00000000), ref: 004081A7
                                                              • InternetCloseHandle.WININET(00000000), ref: 004081AB
                                                                • Part of subcall function 00408090: GetModuleFileNameA.KERNEL32(00000000,0070F760,00000104,?,004081B2), ref: 0040809F
                                                                • Part of subcall function 00408090: __p___argc.MSVCRT ref: 004080A5
                                                              Strings
                                                              • http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com, xrefs: 0040814A
                                                              Memory Dump Source
                                                              • Source File: 00000006.00000002.2292630848.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000006.00000002.2292487465.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000006.00000002.2292714421.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000006.00000002.2292742466.000000000040B000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000006.00000002.2292742466.000000000040F000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000006.00000002.2292825641.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000006.00000002.2292956684.0000000000710000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_6_2_400000_mssecsvr.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Internet$CloseHandleOpen$FileModuleName__p___argc
                                                              • String ID: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com
                                                              • API String ID: 774561529-2614457033
                                                              • Opcode ID: 0bbc0dabe610ff42f1f9ad6e85cc21407dd9b1b68127969cd029bea3a518856a
                                                              • Instruction ID: 3b8a91e0baa4f3639afdb349cfc438007093f0a6557163af6b5eb03d237fc32a
                                                              • Opcode Fuzzy Hash: 0bbc0dabe610ff42f1f9ad6e85cc21407dd9b1b68127969cd029bea3a518856a
                                                              • Instruction Fuzzy Hash: B3018671548310AEE310DF748D01B6B7BE9EF85710F01082EF984F72C0EAB59804876B

                                                              Control-flow Graph

                                                              APIs
                                                              • sprintf.MSVCRT ref: 00407C56
                                                              • OpenSCManagerA.ADVAPI32(00000000,00000000,000F003F), ref: 00407C68
                                                              • CreateServiceA.ADVAPI32(00000000,mssecsvc2.1,Microsoft Security Center (2.1) Service,000F01FF,00000010,00000002,00000001,?,00000000,00000000,00000000,00000000,00000000,6F7F0EF0,00000000), ref: 00407C9B
                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00407CB2
                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00407CB9
                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00407CBC
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000006.00000002.2292630848.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000006.00000002.2292487465.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000006.00000002.2292714421.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000006.00000002.2292742466.000000000040B000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000006.00000002.2292742466.000000000040F000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000006.00000002.2292825641.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000006.00000002.2292956684.0000000000710000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_6_2_400000_mssecsvr.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Service$CloseHandle$CreateManagerOpenStartsprintf
                                                              • String ID: %s -m security$Microsoft Security Center (2.1) Service$mssecsvc2.1
                                                              • API String ID: 3340711343-2450984573
                                                              • Opcode ID: c3592d809756ac94f014d34e1e4fa0c14de5620095203194e3f9233ad68c92ee
                                                              • Instruction ID: 2288e5cc66680fabefb91112cf05624c6df81315eb9d87428618c258e2ee617f
                                                              • Opcode Fuzzy Hash: c3592d809756ac94f014d34e1e4fa0c14de5620095203194e3f9233ad68c92ee
                                                              • Instruction Fuzzy Hash: AD01D1717C43043BF2305B149D8BFEB3658AB84F01F500025FB44B92D0DAF9A81491AF

                                                              Control-flow Graph

                                                              APIs
                                                              • GetModuleFileNameA.KERNEL32(00000000,0070F760,00000104,?,004081B2), ref: 0040809F
                                                              • __p___argc.MSVCRT ref: 004080A5
                                                              • OpenSCManagerA.ADVAPI32(00000000,00000000,000F003F,00000000,?,004081B2), ref: 004080C3
                                                              • OpenServiceA.ADVAPI32(00000000,mssecsvc2.1,000F01FF,6F7F0EF0,00000000,?,004081B2), ref: 004080DC
                                                              • CloseServiceHandle.ADVAPI32(00000000,?,?,?,004081B2), ref: 004080FA
                                                              • CloseServiceHandle.ADVAPI32(00000000,?,004081B2), ref: 004080FD
                                                              • StartServiceCtrlDispatcherA.ADVAPI32(?,?,?), ref: 00408126
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000006.00000002.2292630848.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000006.00000002.2292487465.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000006.00000002.2292714421.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000006.00000002.2292742466.000000000040B000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000006.00000002.2292742466.000000000040F000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000006.00000002.2292825641.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000006.00000002.2292956684.0000000000710000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_6_2_400000_mssecsvr.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Service$CloseHandleOpen$CtrlDispatcherFileManagerModuleNameStart__p___argc
                                                              • String ID: mssecsvc2.1
                                                              • API String ID: 4274534310-2839763450
                                                              • Opcode ID: 14f2d0f9cf239aa653f070f930b60ae04978eb0b591616557438e437b3700a6a
                                                              • Instruction ID: 0eddf8d8cc97b5ba853ece0b0f9ce4fe0dc31dc3004373c78c05f92e851b2f94
                                                              • Opcode Fuzzy Hash: 14f2d0f9cf239aa653f070f930b60ae04978eb0b591616557438e437b3700a6a
                                                              • Instruction Fuzzy Hash: 4A014775640315BBE3117F149E4AF6F3AA4EF80B19F404429F544762D2DFB888188AAF

                                                              Execution Graph

                                                              Execution Coverage:34.8%
                                                              Dynamic/Decrypted Code Coverage:0%
                                                              Signature Coverage:0%
                                                              Total number of Nodes:36
                                                              Total number of Limit Nodes:2

                                                              Callgraph

                                                              Control-flow Graph

                                                              APIs
                                                              • GetModuleFileNameA.KERNEL32(00000000,0070F760,00000104,?,004081B2), ref: 0040809F
                                                              • __p___argc.MSVCRT ref: 004080A5
                                                              • OpenSCManagerA.ADVAPI32(00000000,00000000,000F003F,00000000,?,004081B2), ref: 004080C3
                                                              • OpenServiceA.ADVAPI32(00000000,mssecsvc2.1,000F01FF,6F7F0EF0,00000000,?,004081B2), ref: 004080DC
                                                              • CloseServiceHandle.ADVAPI32(00000000,?,?,?,004081B2), ref: 004080FA
                                                              • CloseServiceHandle.ADVAPI32(00000000,?,004081B2), ref: 004080FD
                                                              • StartServiceCtrlDispatcherA.ADVAPI32(?,?,?), ref: 00408126
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.2925253901.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.2925238806.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000007.00000002.2925270307.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000007.00000002.2925285769.000000000040B000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000007.00000002.2925285769.000000000040F000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000007.00000002.2925343606.000000000042E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000007.00000002.2925364058.000000000042F000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000007.00000002.2925384416.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000007.00000002.2925477072.0000000000710000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_mssecsvr.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Service$CloseHandleOpen$CtrlDispatcherFileManagerModuleNameStart__p___argc
                                                              • String ID: mssecsvc2.1
                                                              • API String ID: 4274534310-2839763450
                                                              • Opcode ID: 14f2d0f9cf239aa653f070f930b60ae04978eb0b591616557438e437b3700a6a
                                                              • Instruction ID: 0eddf8d8cc97b5ba853ece0b0f9ce4fe0dc31dc3004373c78c05f92e851b2f94
                                                              • Opcode Fuzzy Hash: 14f2d0f9cf239aa653f070f930b60ae04978eb0b591616557438e437b3700a6a
                                                              • Instruction Fuzzy Hash: 4A014775640315BBE3117F149E4AF6F3AA4EF80B19F404429F544762D2DFB888188AAF

                                                              Control-flow Graph

                                                              APIs
                                                              • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0040817B
                                                              • InternetOpenUrlA.WININET(00000000,00000000,00000000,00000000,84000000,00000000), ref: 00408194
                                                              • InternetCloseHandle.WININET(00000000), ref: 004081A7
                                                              • InternetCloseHandle.WININET(00000000), ref: 004081AB
                                                                • Part of subcall function 00408090: GetModuleFileNameA.KERNEL32(00000000,0070F760,00000104,?,004081B2), ref: 0040809F
                                                                • Part of subcall function 00408090: __p___argc.MSVCRT ref: 004080A5
                                                              Strings
                                                              • http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com, xrefs: 0040814A
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.2925253901.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.2925238806.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000007.00000002.2925270307.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000007.00000002.2925285769.000000000040B000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000007.00000002.2925285769.000000000040F000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000007.00000002.2925343606.000000000042E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000007.00000002.2925364058.000000000042F000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000007.00000002.2925384416.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000007.00000002.2925477072.0000000000710000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_mssecsvr.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Internet$CloseHandleOpen$FileModuleName__p___argc
                                                              • String ID: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com
                                                              • API String ID: 774561529-2614457033
                                                              • Opcode ID: 0bbc0dabe610ff42f1f9ad6e85cc21407dd9b1b68127969cd029bea3a518856a
                                                              • Instruction ID: 3b8a91e0baa4f3639afdb349cfc438007093f0a6557163af6b5eb03d237fc32a
                                                              • Opcode Fuzzy Hash: 0bbc0dabe610ff42f1f9ad6e85cc21407dd9b1b68127969cd029bea3a518856a
                                                              • Instruction Fuzzy Hash: B3018671548310AEE310DF748D01B6B7BE9EF85710F01082EF984F72C0EAB59804876B

                                                              Control-flow Graph

                                                              APIs
                                                              • sprintf.MSVCRT ref: 00407C56
                                                              • OpenSCManagerA.ADVAPI32(00000000,00000000,000F003F), ref: 00407C68
                                                              • CreateServiceA.ADVAPI32(00000000,mssecsvc2.1,Microsoft Security Center (2.1) Service,000F01FF,00000010,00000002,00000001,?,00000000,00000000,00000000,00000000,00000000,6F7F0EF0,00000000), ref: 00407C9B
                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00407CB2
                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00407CB9
                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00407CBC
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.2925253901.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.2925238806.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000007.00000002.2925270307.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000007.00000002.2925285769.000000000040B000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000007.00000002.2925285769.000000000040F000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000007.00000002.2925343606.000000000042E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000007.00000002.2925364058.000000000042F000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000007.00000002.2925384416.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000007.00000002.2925477072.0000000000710000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_mssecsvr.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: Service$CloseHandle$CreateManagerOpenStartsprintf
                                                              • String ID: %s -m security$Microsoft Security Center (2.1) Service$mssecsvc2.1
                                                              • API String ID: 3340711343-2450984573
                                                              • Opcode ID: c3592d809756ac94f014d34e1e4fa0c14de5620095203194e3f9233ad68c92ee
                                                              • Instruction ID: 2288e5cc66680fabefb91112cf05624c6df81315eb9d87428618c258e2ee617f
                                                              • Opcode Fuzzy Hash: c3592d809756ac94f014d34e1e4fa0c14de5620095203194e3f9233ad68c92ee
                                                              • Instruction Fuzzy Hash: AD01D1717C43043BF2305B149D8BFEB3658AB84F01F500025FB44B92D0DAF9A81491AF

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 15 407ce0-407cfb GetModuleHandleW 16 407d01-407d43 GetProcAddress * 4 15->16 17 407f08-407f14 15->17 16->17 18 407d49-407d4f 16->18 18->17 19 407d55-407d5b 18->19 19->17 20 407d61-407d63 19->20 20->17 21 407d69-407d7e FindResourceA 20->21 21->17 22 407d84-407d8e LoadResource 21->22 22->17 23 407d94-407da1 LockResource 22->23 23->17 24 407da7-407db3 SizeofResource 23->24 24->17 25 407db9-407e4e sprintf * 2 MoveFileExA 24->25 25->17 27 407e54-407ef0 25->27 27->17 31 407ef2-407f01 27->31 31->17
                                                              APIs
                                                              • GetModuleHandleW.KERNEL32(kernel32.dll,00000000,6F7F0EF0,?,00000000), ref: 00407CEF
                                                              • GetProcAddress.KERNEL32(00000000,CreateProcessA), ref: 00407D0D
                                                              • GetProcAddress.KERNEL32(00000000,CreateFileA), ref: 00407D1A
                                                              • GetProcAddress.KERNEL32(00000000,WriteFile), ref: 00407D27
                                                              • GetProcAddress.KERNEL32(00000000,CloseHandle), ref: 00407D34
                                                              • FindResourceA.KERNEL32(00000000,00000727,0043137C), ref: 00407D74
                                                              • LoadResource.KERNEL32(00000000,00000000,?,00000000), ref: 00407D86
                                                              • LockResource.KERNEL32(00000000,?,00000000), ref: 00407D95
                                                              • SizeofResource.KERNEL32(00000000,00000000,?,00000000), ref: 00407DA9
                                                              • sprintf.MSVCRT ref: 00407E01
                                                              • sprintf.MSVCRT ref: 00407E18
                                                              • MoveFileExA.KERNEL32(?,?,00000001(MOVEFILE_REPLACE_EXISTING)), ref: 00407E2C
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.2925253901.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.2925238806.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000007.00000002.2925270307.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000007.00000002.2925285769.000000000040B000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000007.00000002.2925285769.000000000040F000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000007.00000002.2925343606.000000000042E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000007.00000002.2925364058.000000000042F000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000007.00000002.2925384416.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000007.00000002.2925477072.0000000000710000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_mssecsvr.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: AddressProcResource$sprintf$FileFindHandleLoadLockModuleMoveSizeof
                                                              • String ID: /i$C:\%s\%s$C:\%s\qeriuwjhrf$CloseHandle$CreateFileA$CreateProcessA$D$WINDOWS$WriteFile$kernel32.dll$tasksche.exe
                                                              • API String ID: 4072214828-1507730452
                                                              • Opcode ID: fb819ea0bbfac7cba45177718834bfaea6ecb5a57a4692884010a03d6946efb9
                                                              • Instruction ID: 13a48b3e7e70fc1f7524b3ea2ca00aec236584d0bbebcf852995d03268f4a9c8
                                                              • Opcode Fuzzy Hash: fb819ea0bbfac7cba45177718834bfaea6ecb5a57a4692884010a03d6946efb9
                                                              • Instruction Fuzzy Hash: B15197715043496FE7109F74DC84AAB7B98EB88354F14493EF651A32E0DA7898088BAA

                                                              Control-flow Graph

                                                              APIs
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.2925253901.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                              • Associated: 00000007.00000002.2925238806.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000007.00000002.2925270307.000000000040A000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000007.00000002.2925285769.000000000040B000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000007.00000002.2925285769.000000000040F000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000007.00000002.2925343606.000000000042E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000007.00000002.2925364058.000000000042F000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000007.00000002.2925384416.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                              • Associated: 00000007.00000002.2925477072.0000000000710000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_400000_mssecsvr.jbxd
                                                              Yara matches
                                                              Similarity
                                                              • API ID: _initterm$FilterHandleInfoModuleStartupXcpt__getmainargs__p__commode__p__fmode__set_app_type__setusermatherrexit
                                                              • String ID:
                                                              • API String ID: 801014965-0
                                                              • Opcode ID: e3007c8091b935f0f6e9b16d849c1c27a397ab206965397834d54df9927598b6
                                                              • Instruction ID: f220c78e044b43db95b39954543cb8470338bddc8e57b6bf74c51ec52977e19a
                                                              • Opcode Fuzzy Hash: e3007c8091b935f0f6e9b16d849c1c27a397ab206965397834d54df9927598b6
                                                              • Instruction Fuzzy Hash: AF415E71800348EFDB24DFA4ED45AAA7BB8FB09720F20413BE451A72D2D7786841CB59