Create Interactive Tour

Windows Analysis Report
https://raidsonic-static-content.s3.eu-central-1.amazonaws.com/IcyBox/Files/Firmware_IB-DK4050-CPD.zip

Overview

General Information

Sample URL:https://raidsonic-static-content.s3.eu-central-1.amazonaws.com/IcyBox/Files/Firmware_IB-DK4050-CPD.zip
Analysis ID:1595063
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Downloads suspicious files via Chrome
Allocates memory with a write watch (potentially for evading sandboxes)
Creates a process in suspended mode (likely to inject code)
Detected non-DNS traffic on DNS port
Drops PE files
File is packed with WinRar
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
Sample execution stops while process was sleeping (likely an evasion)
Stores files to the Windows start menu directory

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 1240 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2952 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2200,i,1107324101320390391,5172834662129897427,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • unarchiver.exe (PID: 4816 cmdline: "C:\Windows\SysWOW64\unarchiver.exe" "C:\Users\user\Downloads\Firmware_IB-DK4050-CPD.zip" MD5: 16FF3CC6CC330A08EED70CBC1D35F5D2)
      • 7za.exe (PID: 2108 cmdline: "C:\Windows\System32\7za.exe" x -pinfected -y -o"C:\Users\user\AppData\Local\Temp\fmwir3xa.irk" "C:\Users\user\Downloads\Firmware_IB-DK4050-CPD.zip" MD5: 77E556CDFDC5C592F5C46DB4127C6F4C)
        • conhost.exe (PID: 5600 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 1868 cmdline: "cmd.exe" /C "C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 6188 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • firmware update_VMM5x_2lane_V150.exe (PID: 7104 cmdline: "C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exe" MD5: 64F9F20F93411261C54DEE14A4EB86DD)
          • cmd.exe (PID: 5852 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\RarSFX0\update.bat" " MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
            • conhost.exe (PID: 6628 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • VmmUpdater.exe (PID: 1124 cmdline: vmmupdater.exe -u -s Kingtron_2lane_vmm5x_V150_20200603.fullrom -fr MD5: A21F9521C0989CD2A5814C189BF15CDF)
            • VmmUpdater.exe (PID: 3924 cmdline: vmmupdater.exe -u -s -gg1 Kingtron_2lane_vmm5x_V150_20200603.fullrom -fr MD5: A21F9521C0989CD2A5814C189BF15CDF)
            • VmmUpdater.exe (PID: 2964 cmdline: vmmupdater.exe -u -s -gg2 Kingtron_2lane_vmm5x_V150_20200603.fullrom -fr MD5: A21F9521C0989CD2A5814C189BF15CDF)
            • VmmUpdater.exe (PID: 6596 cmdline: vmmupdater.exe -u -s -gg3 Kingtron_2lane_vmm5x_V150_20200603.fullrom -fr MD5: A21F9521C0989CD2A5814C189BF15CDF)
      • cmd.exe (PID: 4996 cmdline: "cmd.exe" /C "C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\IB-DK4050-CPD_update process_EN-DE.pdf" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 3228 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • Acrobat.exe (PID: 2780 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\IB-DK4050-CPD_update process_EN-DE.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
          • AcroCEF.exe (PID: 4148 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
            • AcroCEF.exe (PID: 5260 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2084 --field-trial-handle=1760,i,10594397905306075025,4268440761641317569,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 3716 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://raidsonic-static-content.s3.eu-central-1.amazonaws.com/IcyBox/Files/Firmware_IB-DK4050-CPD.zip" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeReversingLabs: Detection: 16%
Source: C:\Windows\SysWOW64\unarchiver.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_d08f9da24428a513\MSVCR80.dllJump to behavior
Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: firmware update_VMM5x_2lane_V150.exe, 0000000A.00000000.2222067361.0000000000DA0000.00000002.00000001.01000000.00000008.sdmp, firmware update_VMM5x_2lane_V150.exe, 0000000A.00000003.2226990531.0000000002DBB000.00000004.00000020.00020000.00000000.sdmp, firmware update_VMM5x_2lane_V150.exe, 0000000A.00000003.2224943563.000000000451F000.00000004.00000020.00020000.00000000.sdmp, firmware update_VMM5x_2lane_V150.exe, 0000000A.00000002.2437956652.0000000000DA0000.00000002.00000001.01000000.00000008.sdmp, firmware update_VMM5x_2lane_V150.exe.6.dr
Source: Binary string: C:\Work VC10\Prius\PriusTool\Update release\VmmUpdater.pdb source: firmware update_VMM5x_2lane_V150.exe, 0000000A.00000003.2230950576.0000000004D13000.00000004.00000020.00020000.00000000.sdmp, VmmUpdater.exe, 0000000E.00000000.2240090895.00000000006E6000.00000002.00000001.01000000.0000000B.sdmp, VmmUpdater.exe, 0000000F.00000000.2298133812.00000000006E6000.00000002.00000001.01000000.0000000B.sdmp, VmmUpdater.exe, 00000010.00000000.2347084107.00000000006E6000.00000002.00000001.01000000.0000000B.sdmp, VmmUpdater.exe, 00000011.00000000.2393290005.00000000006E6000.00000002.00000001.01000000.0000000B.sdmp, VmmUpdater.exe.6.dr, VmmUpdater.exe.10.dr
Source: global trafficTCP traffic: 192.168.2.5:49760 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /IcyBox/Files/Firmware_IB-DK4050-CPD.zip HTTP/1.1Host: raidsonic-static-content.s3.eu-central-1.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/10.0Host: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: raidsonic-static-content.s3.eu-central-1.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: AtUsbHid.dll.6.drString found in binary or memory: http://rb.symcb.com/rb.crl0W
Source: AtUsbHid.dll.6.drString found in binary or memory: http://rb.symcb.com/rb.crt0
Source: AtUsbHid.dll.6.drString found in binary or memory: http://rb.symcd.com0&
Source: AtUsbHid.dll.6.drString found in binary or memory: http://s.symcb.com/universal-root.crl0
Source: AtUsbHid.dll.6.drString found in binary or memory: http://s.symcd.com0
Source: 2D85F72862B55C4EADD9E66E06947F3D0.21.drString found in binary or memory: http://x1.i.lencr.org/
Source: AtUsbHid.dll.6.drString found in binary or memory: https://d.symcb.com/cps0%
Source: AtUsbHid.dll.6.drString found in binary or memory: https://d.symcb.com/rpa0
Source: AtUsbHid.dll.6.drString found in binary or memory: https://d.symcb.com/rpa06
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712

System Summary

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile dump: C:\Users\user\Downloads\Firmware_IB-DK4050-CPD.zip (copy)Jump to dropped file
Source: classification engineClassification label: mal52.win@58/58@6/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6628:120:WilError_03
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeMutant created: \Sessions\1\BaseNamedObjects\PriusTool
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5600:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6188:120:WilError_03
Source: C:\Windows\SysWOW64\unarchiver.exeFile created: C:\Users\user\AppData\Local\Temp\unarchiver.logJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\RarSFX0\update.bat" "
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeFile read: C:\Windows\win.iniJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2200,i,1107324101320390391,5172834662129897427,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://raidsonic-static-content.s3.eu-central-1.amazonaws.com/IcyBox/Files/Firmware_IB-DK4050-CPD.zip"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\SysWOW64\unarchiver.exe "C:\Windows\SysWOW64\unarchiver.exe" "C:\Users\user\Downloads\Firmware_IB-DK4050-CPD.zip"
Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\7za.exe "C:\Windows\System32\7za.exe" x -pinfected -y -o"C:\Users\user\AppData\Local\Temp\fmwir3xa.irk" "C:\Users\user\Downloads\Firmware_IB-DK4050-CPD.zip"
Source: C:\Windows\SysWOW64\7za.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C "C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exe"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exe "C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exe"
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\RarSFX0\update.bat" "
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exe vmmupdater.exe -u -s Kingtron_2lane_vmm5x_V150_20200603.fullrom -fr
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exe vmmupdater.exe -u -s -gg1 Kingtron_2lane_vmm5x_V150_20200603.fullrom -fr
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exe vmmupdater.exe -u -s -gg2 Kingtron_2lane_vmm5x_V150_20200603.fullrom -fr
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exe vmmupdater.exe -u -s -gg3 Kingtron_2lane_vmm5x_V150_20200603.fullrom -fr
Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C "C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\IB-DK4050-CPD_update process_EN-DE.pdf"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\IB-DK4050-CPD_update process_EN-DE.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2084 --field-trial-handle=1760,i,10594397905306075025,4268440761641317569,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2200,i,1107324101320390391,5172834662129897427,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\SysWOW64\unarchiver.exe "C:\Windows\SysWOW64\unarchiver.exe" "C:\Users\user\Downloads\Firmware_IB-DK4050-CPD.zip"Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\7za.exe "C:\Windows\System32\7za.exe" x -pinfected -y -o"C:\Users\user\AppData\Local\Temp\fmwir3xa.irk" "C:\Users\user\Downloads\Firmware_IB-DK4050-CPD.zip"Jump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C "C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exe"Jump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C "C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\IB-DK4050-CPD_update process_EN-DE.pdf"Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exe "C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exe"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\RarSFX0\update.bat" "Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exe vmmupdater.exe -u -s Kingtron_2lane_vmm5x_V150_20200603.fullrom -frJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exe vmmupdater.exe -u -s -gg1 Kingtron_2lane_vmm5x_V150_20200603.fullrom -frJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exe vmmupdater.exe -u -s -gg2 Kingtron_2lane_vmm5x_V150_20200603.fullrom -frJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exe vmmupdater.exe -u -s -gg3 Kingtron_2lane_vmm5x_V150_20200603.fullrom -frJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\IB-DK4050-CPD_update process_EN-DE.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2084 --field-trial-handle=1760,i,10594397905306075025,4268440761641317569,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\SysWOW64\7za.exeSection loaded: 7z.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: <pi-ms-win-core-synch-l1-2-0.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: <pi-ms-win-core-fibers-l1-1-1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: <pi-ms-win-core-synch-l1-2-0.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: <pi-ms-win-core-fibers-l1-1-1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: <pi-ms-win-core-localization-l1-2-1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: dxgidebug.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: riched20.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: usp10.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: msls31.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: slc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: sppc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: ntshrui.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeSection loaded: linkinfo.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: oledlg.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: nvapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: atiadlxy.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: atiadlxy.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: wigigsdk.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: oledlg.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: nvapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: atiadlxy.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: atiadlxy.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: oledlg.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: nvapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: atiadlxy.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: atiadlxy.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: msimg32.dll
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: oledlg.dll
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: oleacc.dll
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: dwmapi.dll
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: textshaping.dll
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: textinputframework.dll
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: coreuicomponents.dll
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: coremessaging.dll
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: ntmarta.dll
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: nvapi.dll
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: atiadlxy.dll
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeSection loaded: atiadlxy.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.storage.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wldp.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: uxtheme.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: propsys.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: profapi.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: edputil.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: urlmon.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: iertutil.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: srvcli.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: netutils.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wintypes.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: policymanager.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sspicli.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: appresolver.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: bcp47langs.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: slc.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: userenv.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sppc.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: pcacli.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: mpr.dll
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sfc_os.dll
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\InProcServer32Jump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\crash_reporter.cfg
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeWindow found: window name: SysTabControl32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\SysWOW64\unarchiver.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_d08f9da24428a513\MSVCR80.dllJump to behavior
Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: firmware update_VMM5x_2lane_V150.exe, 0000000A.00000000.2222067361.0000000000DA0000.00000002.00000001.01000000.00000008.sdmp, firmware update_VMM5x_2lane_V150.exe, 0000000A.00000003.2226990531.0000000002DBB000.00000004.00000020.00020000.00000000.sdmp, firmware update_VMM5x_2lane_V150.exe, 0000000A.00000003.2224943563.000000000451F000.00000004.00000020.00020000.00000000.sdmp, firmware update_VMM5x_2lane_V150.exe, 0000000A.00000002.2437956652.0000000000DA0000.00000002.00000001.01000000.00000008.sdmp, firmware update_VMM5x_2lane_V150.exe.6.dr
Source: Binary string: C:\Work VC10\Prius\PriusTool\Update release\VmmUpdater.pdb source: firmware update_VMM5x_2lane_V150.exe, 0000000A.00000003.2230950576.0000000004D13000.00000004.00000020.00020000.00000000.sdmp, VmmUpdater.exe, 0000000E.00000000.2240090895.00000000006E6000.00000002.00000001.01000000.0000000B.sdmp, VmmUpdater.exe, 0000000F.00000000.2298133812.00000000006E6000.00000002.00000001.01000000.0000000B.sdmp, VmmUpdater.exe, 00000010.00000000.2347084107.00000000006E6000.00000002.00000001.01000000.0000000B.sdmp, VmmUpdater.exe, 00000011.00000000.2393290005.00000000006E6000.00000002.00000001.01000000.0000000B.sdmp, VmmUpdater.exe.6.dr, VmmUpdater.exe.10.dr
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeFile created: C:\Users\user\AppData\Local\Temp\RarSFX0\__tmp_rar_sfx_access_check_6193640Jump to behavior
Source: C:\Windows\SysWOW64\7za.exeFile created: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\VmmUpdater_software_check\VmmUpdater.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeFile created: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeJump to dropped file
Source: C:\Windows\SysWOW64\7za.exeFile created: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeJump to dropped file
Source: C:\Windows\SysWOW64\7za.exeFile created: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\VmmUpdater_software_check\AtUsbHid.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\unarchiver.exeMemory allocated: FE0000 memory reserve | memory write watchJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeMemory allocated: 2CA0000 memory reserve | memory write watchJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeMemory allocated: 4CA0000 memory commit | memory reserve | memory write watchJump to behavior
Source: C:\Windows\SysWOW64\7za.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\VmmUpdater_software_check\VmmUpdater.exeJump to dropped file
Source: C:\Windows\SysWOW64\unarchiver.exe TID: 6496Thread sleep count: 262 > 30Jump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exe TID: 6496Thread sleep time: -131000s >= -30000sJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeLast function: Thread delayed
Source: C:\Windows\SysWOW64\unarchiver.exeLast function: Thread delayed
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\7za.exe "C:\Windows\System32\7za.exe" x -pinfected -y -o"C:\Users\user\AppData\Local\Temp\fmwir3xa.irk" "C:\Users\user\Downloads\Firmware_IB-DK4050-CPD.zip"Jump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C "C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exe"Jump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C "C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\IB-DK4050-CPD_update process_EN-DE.pdf"Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exe "C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exe"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\RarSFX0\update.bat" "Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exe vmmupdater.exe -u -s Kingtron_2lane_vmm5x_V150_20200603.fullrom -frJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exe vmmupdater.exe -u -s -gg1 Kingtron_2lane_vmm5x_V150_20200603.fullrom -frJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exe vmmupdater.exe -u -s -gg2 Kingtron_2lane_vmm5x_V150_20200603.fullrom -frJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exe vmmupdater.exe -u -s -gg3 Kingtron_2lane_vmm5x_V150_20200603.fullrom -frJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\IB-DK4050-CPD_update process_EN-DE.pdf"
Source: C:\Windows\SysWOW64\unarchiver.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
11
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
2
Virtualization/Sandbox Evasion
LSASS Memory2
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
DLL Side-Loading
1
DLL Side-Loading
1
Disable or Modify Tools
Security Account Manager1
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
Process Injection
NTDS3
System Information Discovery
Distributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Software Packing
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
DLL Side-Loading
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1595063 URL: https://raidsonic-static-co... Startdate: 20/01/2025 Architecture: WINDOWS Score: 52 65 x1.i.lencr.org 2->65 67 e8652.dscx.akamaiedge.net 2->67 69 crl.root-x1.letsencrypt.org.edgekey.net 2->69 83 Multi AV Scanner detection for dropped file 2->83 85 Downloads suspicious files via Chrome 2->85 11 chrome.exe 23 2->11         started        15 chrome.exe 2->15         started        signatures3 process4 dnsIp5 79 192.168.2.5, 443, 49712, 49714 unknown unknown 11->79 81 239.255.255.250 unknown Reserved 11->81 61 C:\...\Firmware_IB-DK4050-CPD.zip (copy), Zip 11->61 dropped 17 unarchiver.exe 4 11->17         started        19 chrome.exe 11->19         started        file6 process7 dnsIp8 22 7za.exe 8 17->22         started        25 cmd.exe 1 17->25         started        27 cmd.exe 17->27         started        71 www.google.com 142.250.184.228, 443, 49712 GOOGLEUS United States 19->71 73 s3-r-w.eu-central-1.amazonaws.com 3.5.134.98, 443, 49714, 49715 AMAZON-02US United States 19->73 75 raidsonic-static-content.s3.eu-central-1.amazonaws.com 19->75 process9 file10 55 C:\...\firmware update_VMM5x_2lane_V150.exe, PE32 22->55 dropped 57 C:\Users\user\AppData\...\VmmUpdater.exe, PE32 22->57 dropped 59 C:\Users\user\AppData\Local\...\AtUsbHid.dll, PE32 22->59 dropped 29 conhost.exe 22->29         started        31 firmware update_VMM5x_2lane_V150.exe 14 25->31         started        34 conhost.exe 25->34         started        36 Acrobat.exe 27->36         started        38 conhost.exe 27->38         started        process11 file12 63 C:\Users\user\AppData\...\VmmUpdater.exe, PE32 31->63 dropped 40 cmd.exe 1 31->40         started        42 AcroCEF.exe 36->42         started        process13 dnsIp14 45 VmmUpdater.exe 13 1 40->45         started        47 VmmUpdater.exe 13 40->47         started        49 VmmUpdater.exe 13 40->49         started        53 2 other processes 40->53 77 e8652.dscx.akamaiedge.net 2.23.197.184, 49956, 80 CWVodafoneGroupPLCEU European Union 42->77 51 AcroCEF.exe 42->51         started        process15

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://raidsonic-static-content.s3.eu-central-1.amazonaws.com/IcyBox/Files/Firmware_IB-DK4050-CPD.zip0%Avira URL Cloudsafe
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\VmmUpdater_software_check\AtUsbHid.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\VmmUpdater_software_check\VmmUpdater.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exe17%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
e8652.dscx.akamaiedge.net
2.23.197.184
truefalse
    high
    www.google.com
    142.250.184.228
    truefalse
      high
      s3-r-w.eu-central-1.amazonaws.com
      3.5.134.98
      truefalse
        high
        raidsonic-static-content.s3.eu-central-1.amazonaws.com
        unknown
        unknownfalse
          unknown
          x1.i.lencr.org
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://raidsonic-static-content.s3.eu-central-1.amazonaws.com/IcyBox/Files/Firmware_IB-DK4050-CPD.zipfalse
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.21.drfalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                3.5.134.98
                s3-r-w.eu-central-1.amazonaws.comUnited States
                16509AMAZON-02USfalse
                2.23.197.184
                e8652.dscx.akamaiedge.netEuropean Union
                1273CWVodafoneGroupPLCEUfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                142.250.184.228
                www.google.comUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.5
                Joe Sandbox version:42.0.0 Malachite
                Analysis ID:1595063
                Start date and time:2025-01-20 12:02:08 +01:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 4m 46s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:https://raidsonic-static-content.s3.eu-central-1.amazonaws.com/IcyBox/Files/Firmware_IB-DK4050-CPD.zip
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:26
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal52.win@58/58@6/5
                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.250.186.46, 64.233.167.84, 216.58.206.78, 142.250.184.238, 142.250.185.142, 2.22.50.144, 2.23.77.188, 142.250.81.238, 74.125.0.74, 184.28.88.176, 34.237.241.83, 50.16.47.176, 54.224.241.105, 18.213.11.84, 172.64.41.3, 162.159.61.3, 2.19.11.122, 2.19.11.117, 142.250.186.99, 2.19.126.149, 2.19.126.143, 199.232.210.172, 184.28.90.27, 13.107.246.45, 20.12.23.50, 23.1.237.91, 23.47.168.24
                • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, slscr.update.microsoft.com, clientservices.googleapis.com, acroipm2.adobe.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, crl.root-x1.letsencrypt.org.edgekey.net, www.bing.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, r5.sn-t0aedn7e.gvt1.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, armmf.adobe.com, r5---sn-t0aedn7e.gvt1.com, clients.l.google.com, geo2.adobe.com
                • Not all processes where analyzed, report is missing behavior information
                • Report size exceeded maximum capacity and may have missing behavior information.
                • Report size getting too big, too many NtOpenKeyEx calls found.
                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                • Report size getting too big, too many NtQueryValueKey calls found.
                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                • VT rate limit hit for: https://raidsonic-static-content.s3.eu-central-1.amazonaws.com/IcyBox/Files/Firmware_IB-DK4050-CPD.zip
                TimeTypeDescription
                06:03:40API Interceptor1x Sleep call for process: firmware update_VMM5x_2lane_V150.exe modified
                06:03:54API Interceptor203x Sleep call for process: unarchiver.exe modified
                06:03:57API Interceptor1x Sleep call for process: AcroCEF.exe modified
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                File Type:ASCII text
                Category:dropped
                Size (bytes):294
                Entropy (8bit):5.185789168599275
                Encrypted:false
                SSDEEP:6:iOSOsN+q2P92nKuAl9OmbnIFUtoO9tZmwWO9xVkwO92nKuAl9OmbjLJ:7JsIv4HAahFUtLH/FV5LHAaSJ
                MD5:368CD1B09AB72D87F4039891F1821B62
                SHA1:55C7DB4E181C6B38747D61466444364C986743C2
                SHA-256:70B94C88ACF69495B36AA6C6FCE4851ECD27B2B0D4F99465F004CB70197EB119
                SHA-512:A65D45833FCB84E498CCF7132DC895140E24A8F1A0F37A145412A4E281C4CFDCF294F087D18D8A88F91288F692C94A75C50D5B6C5FB7FE4D0333B33816E76EE7
                Malicious:false
                Reputation:low
                Preview:2025/01/20-06:03:44.139 11b8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/01/20-06:03:44.141 11b8 Recovering log #3.2025/01/20-06:03:44.141 11b8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                File Type:ASCII text
                Category:dropped
                Size (bytes):294
                Entropy (8bit):5.185789168599275
                Encrypted:false
                SSDEEP:6:iOSOsN+q2P92nKuAl9OmbnIFUtoO9tZmwWO9xVkwO92nKuAl9OmbjLJ:7JsIv4HAahFUtLH/FV5LHAaSJ
                MD5:368CD1B09AB72D87F4039891F1821B62
                SHA1:55C7DB4E181C6B38747D61466444364C986743C2
                SHA-256:70B94C88ACF69495B36AA6C6FCE4851ECD27B2B0D4F99465F004CB70197EB119
                SHA-512:A65D45833FCB84E498CCF7132DC895140E24A8F1A0F37A145412A4E281C4CFDCF294F087D18D8A88F91288F692C94A75C50D5B6C5FB7FE4D0333B33816E76EE7
                Malicious:false
                Reputation:low
                Preview:2025/01/20-06:03:44.139 11b8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/01/20-06:03:44.141 11b8 Recovering log #3.2025/01/20-06:03:44.141 11b8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                File Type:ASCII text
                Category:dropped
                Size (bytes):338
                Entropy (8bit):5.177218642340662
                Encrypted:false
                SSDEEP:6:iOSOV+q2P92nKuAl9Ombzo2jMGIFUtoOyueZmwWOsqNVkwO92nKuAl9Ombzo2jM4:7Jgv4HAa8uFUtLyue/Fdz5LHAa8RJ
                MD5:28A907B41F8308A3AAF094A531580CE6
                SHA1:B106CDFB8963593E25FF011C1F70CC099597971C
                SHA-256:B8138057B69DC0A1A633A744477B6378B6F448F257988928F45C69BAAC87D3CA
                SHA-512:EA9CE61E127B854375F1341E36C792F0903018B2F38E562E89DEA01C242934569A5581D8F61A9826D8258F6E0C76CFE6FC45945561635058B1EA5F4C9705CC6D
                Malicious:false
                Reputation:low
                Preview:2025/01/20-06:03:44.222 17d8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/01/20-06:03:44.223 17d8 Recovering log #3.2025/01/20-06:03:44.224 17d8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                File Type:ASCII text
                Category:dropped
                Size (bytes):338
                Entropy (8bit):5.177218642340662
                Encrypted:false
                SSDEEP:6:iOSOV+q2P92nKuAl9Ombzo2jMGIFUtoOyueZmwWOsqNVkwO92nKuAl9Ombzo2jM4:7Jgv4HAa8uFUtLyue/Fdz5LHAa8RJ
                MD5:28A907B41F8308A3AAF094A531580CE6
                SHA1:B106CDFB8963593E25FF011C1F70CC099597971C
                SHA-256:B8138057B69DC0A1A633A744477B6378B6F448F257988928F45C69BAAC87D3CA
                SHA-512:EA9CE61E127B854375F1341E36C792F0903018B2F38E562E89DEA01C242934569A5581D8F61A9826D8258F6E0C76CFE6FC45945561635058B1EA5F4C9705CC6D
                Malicious:false
                Reputation:low
                Preview:2025/01/20-06:03:44.222 17d8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/01/20-06:03:44.223 17d8 Recovering log #3.2025/01/20-06:03:44.224 17d8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                File Type:data
                Category:dropped
                Size (bytes):4099
                Entropy (8bit):5.236521498435383
                Encrypted:false
                SSDEEP:96:QqBpCqGp3Al+NehBmkID2w6bNMhugoKTNY+No/KTNcygLPGLLUTovh5Tiy3S:rBpJGp3AoqBmki25ZEVoKTNY+NoCTNLG
                MD5:8636AEE690C47EB3888617A592B6945C
                SHA1:E8195A854676A13390F500C1473B503973AC584F
                SHA-256:133ADE6A0AF0134AC347E3FEEC34C14A1793B29E6B33B4CA3045A83B636BD986
                SHA-512:46A48220C9872643DC2318E2E4F0D148587D69407E8F3F07A11C4B4D875F3DF23CB753F8DA022212B0A38194C24B5A7ADFAC287CCE2FFD9BB916169C3A68FCAC
                Malicious:false
                Reputation:low
                Preview:*...#................version.1..namespace-.1a.o................next-map-id.1.Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/.0.K..r................next-map-id.2.Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/.1.m.Fr................next-map-id.3.Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.2.8.o................next-map-id.4.Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/.3.A-N^...............Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/-j..^...............Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/[.|.a...............Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/....a...............Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.W.@o................next-map-id.5.Pnamespace-8fb46ac3_c992_47ca_bb04_
                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                File Type:ASCII text
                Category:dropped
                Size (bytes):326
                Entropy (8bit):5.229934670045297
                Encrypted:false
                SSDEEP:6:iOSOIN+q2P92nKuAl9OmbzNMxIFUtoO15ZmwWO1tVkwO92nKuAl9OmbzNMFLJ:7Jpv4HAa8jFUtLn/F15LHAa84J
                MD5:FB3C17C14859E1260B685A3462574B25
                SHA1:9158D52C4F83323FDE0F1FC350C068BFB3A18F61
                SHA-256:AFD42E648F0387D3DC8E3396318AE2CD88B151A742640C6DF1E7332E64FD61E5
                SHA-512:F8606D2E23DFC451CBE3F00CA489690CFFA8EFA3EDA44E219B47366F722E3E44AE6014C13BD53BFF66CA074AC81017442F440040675961F77E41F253F6EAAA35
                Malicious:false
                Reputation:low
                Preview:2025/01/20-06:03:44.579 17d8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/01/20-06:03:44.581 17d8 Recovering log #3.2025/01/20-06:03:44.581 17d8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                File Type:ASCII text
                Category:dropped
                Size (bytes):326
                Entropy (8bit):5.229934670045297
                Encrypted:false
                SSDEEP:6:iOSOIN+q2P92nKuAl9OmbzNMxIFUtoO15ZmwWO1tVkwO92nKuAl9OmbzNMFLJ:7Jpv4HAa8jFUtLn/F15LHAa84J
                MD5:FB3C17C14859E1260B685A3462574B25
                SHA1:9158D52C4F83323FDE0F1FC350C068BFB3A18F61
                SHA-256:AFD42E648F0387D3DC8E3396318AE2CD88B151A742640C6DF1E7332E64FD61E5
                SHA-512:F8606D2E23DFC451CBE3F00CA489690CFFA8EFA3EDA44E219B47366F722E3E44AE6014C13BD53BFF66CA074AC81017442F440040675961F77E41F253F6EAAA35
                Malicious:false
                Reputation:low
                Preview:2025/01/20-06:03:44.579 17d8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/01/20-06:03:44.581 17d8 Recovering log #3.2025/01/20-06:03:44.581 17d8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                File Type:Certificate, Version=3
                Category:dropped
                Size (bytes):1391
                Entropy (8bit):7.705940075877404
                Encrypted:false
                SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                Malicious:false
                Reputation:low
                Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                File Type:data
                Category:dropped
                Size (bytes):192
                Entropy (8bit):2.73533016978716
                Encrypted:false
                SSDEEP:3:kkFklW5ObN/XfllXlE/HT8k4qzXNNX8RolJuRdxLlGB9lQRYwpDdt:kKP5/T8YRNMa8RdWBwRd
                MD5:52DEAA41699D81B9F102E59C4C9520F2
                SHA1:9DC66A17335411696E81351DE97BAA79D49E6856
                SHA-256:C40F26E77989C18F9F07FFC0ED79DDDD90A6F16EFE43FB735E7DFCF341EC8FF0
                SHA-512:C830C794EE413EE42D50E436E03AD5D017C90B1134BA4C959782B6CBA8F8E3AAB19BE4170FC6E44E9431F29178C5462D859B362F499B76FBAE20D6AF1BE63303
                Malicious:false
                Reputation:low
                Preview:p...... .........bG.+k..(....................................................... ..........W....]...............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):295
                Entropy (8bit):5.365547418373017
                Encrypted:false
                SSDEEP:6:YEQXJ2HXuRJV6HR+FIbRI6XVW7+0YjMyRDoAvJM3g98kUwPeUkwRe9:YvXKX2s0YpW76RsGMbLUkee9
                MD5:4ACAE295528D70D755450892016A9BD0
                SHA1:905681422143F939F04FD56927B87258A1EC9E8F
                SHA-256:29348B030121C5863F77F1BAE865EA9B32CC96928951F54E4C6922969EB5D165
                SHA-512:A1D983D01FFBAE184575AD4E26591CC81AF551AAD5700ACEACDE1662CE959319AA13809FAEB21EA992A2179FB10DDA04F6C447024AA77410F401928C2A37DAC9
                Malicious:false
                Reputation:low
                Preview:{"analyticsData":{"responseGUID":"b817f9c7-6124-459b-bd17-5be64d420855","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1737551029981,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):294
                Entropy (8bit):5.3067021432896
                Encrypted:false
                SSDEEP:6:YEQXJ2HXuRJV6HR+FIbRI6XVW7+0YjMyRDoAvJfBoTfXpnrPeUkwRe9:YvXKX2s0YpW76RsGWTfXcUkee9
                MD5:BC2D2BC6625C0430509373E1B0DA0A20
                SHA1:A65EAC12A22525439BBEE19AE413DA8ED024EF81
                SHA-256:DF7BB5C26667B5115A3F7FE63A7E59B268DF483A127A9B6AACE3D4C86DED8A9C
                SHA-512:F9F1AEF708B85602669B621230DE11D6B878145598785B11751A3A96B2218E41D0B475D6DBCB72D86A0645034FCCA1B8A2D017B3840734468E549AE09DCF00F4
                Malicious:false
                Reputation:low
                Preview:{"analyticsData":{"responseGUID":"b817f9c7-6124-459b-bd17-5be64d420855","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1737551029981,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):294
                Entropy (8bit):5.285408357516479
                Encrypted:false
                SSDEEP:6:YEQXJ2HXuRJV6HR+FIbRI6XVW7+0YjMyRDoAvJfBD2G6UpnrPeUkwRe9:YvXKX2s0YpW76RsGR22cUkee9
                MD5:C8F8A0AD8396FDEAC354236220C01A77
                SHA1:BBC2B3EA929609E1315FA3FB0EB46093C7CB39B5
                SHA-256:82838017B2E95747D15903A27BB9117EC0D8D288542B3F147A2BB1069DC53509
                SHA-512:F4615EFE195294A7C3467AB029831FD2E0936018CADBC01FBDB737A05A1960DA5C28E597E3465DC8660501477B5532128E6324D28E07795644DD7B5233D86EFC
                Malicious:false
                Reputation:low
                Preview:{"analyticsData":{"responseGUID":"b817f9c7-6124-459b-bd17-5be64d420855","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1737551029981,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):285
                Entropy (8bit):5.344516928730665
                Encrypted:false
                SSDEEP:6:YEQXJ2HXuRJV6HR+FIbRI6XVW7+0YjMyRDoAvJfPmwrPeUkwRe9:YvXKX2s0YpW76RsGH56Ukee9
                MD5:D3289CF1F694581406B21DA9661D5DD4
                SHA1:65A28831BBD5E535617E2E09837A00A5CD4719AB
                SHA-256:C16FE2AD41A35A24F66C07644AA67789A484FAC16D5B9E799403FA497EE734DA
                SHA-512:4F6A6E71EA2842026ABB32D5336E4E549A7E21D0FC701D2B9B86D056575987AE41E81AAFB74103D0951E65D053D8FFC4E0D7A41509AB68511487B736B9ACD255
                Malicious:false
                Reputation:low
                Preview:{"analyticsData":{"responseGUID":"b817f9c7-6124-459b-bd17-5be64d420855","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1737551029981,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):1123
                Entropy (8bit):5.693750210885447
                Encrypted:false
                SSDEEP:24:Yv6XZli6JpLgE9cQx8LennAvzBvkn0RCmK8czOCCSXY:Yvh6Jhgy6SAFv5Ah8cv/I
                MD5:B6C7526E05E9E37F7D12B6BF9BFAB829
                SHA1:ECB2EA970D4AF90A10E97D9E90525354399B48EA
                SHA-256:5B7A34C2E252CF2755804B810F5CE74F90C442AD610FD0E4897C00DE3E1828B7
                SHA-512:9FEAAF7E887957967B69602FF9E624ED81DF973F1201D2A32A855298E1FA73F730970622D9469CF0169A89277F7A5DA0CAA41481B986CC7E1E7168A14428E525
                Malicious:false
                Reputation:low
                Preview:{"analyticsData":{"responseGUID":"b817f9c7-6124-459b-bd17-5be64d420855","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1737551029981,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):289
                Entropy (8bit):5.29130995120598
                Encrypted:false
                SSDEEP:6:YEQXJ2HXuRJV6HR+FIbRI6XVW7+0YjMyRDoAvJf8dPeUkwRe9:YvXKX2s0YpW76RsGU8Ukee9
                MD5:3FEE3B8B415D078991CADEFBE5AF7257
                SHA1:4E940E80960D7D7E30A17BC5D788C5FFEAF8F7AF
                SHA-256:1FD0C4196A64B3B5AE25D3027C452BEF68A33AB59907B570C570ABB923C2C23B
                SHA-512:208E395F3831B11B00968C127F29E9DAE1BB485BF261D4EF34203005D47D454B04F5A1A30315C98D397995308140078440651901D58A422F39E5FAB1B1941111
                Malicious:false
                Reputation:low
                Preview:{"analyticsData":{"responseGUID":"b817f9c7-6124-459b-bd17-5be64d420855","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1737551029981,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):292
                Entropy (8bit):5.292024807109851
                Encrypted:false
                SSDEEP:6:YEQXJ2HXuRJV6HR+FIbRI6XVW7+0YjMyRDoAvJfQ1rPeUkwRe9:YvXKX2s0YpW76RsGY16Ukee9
                MD5:EE10E74CC5A2E04E53FFE8E4DE204EE5
                SHA1:7A8E35164D918510C1300DB9626026F6AD93C8A1
                SHA-256:F97709140C84B0CE5CA230E436DEE5FAAD00A91F50DB298AD7E3F9DBB48B6979
                SHA-512:900895F0122270031577DCAEB81FADCA1F26D5ACD059F395490111BF4C12BC2FAE54A6F4B809E848050BD78F287F30FC970536644FA29264D816152B2D2413DB
                Malicious:false
                Reputation:low
                Preview:{"analyticsData":{"responseGUID":"b817f9c7-6124-459b-bd17-5be64d420855","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1737551029981,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):289
                Entropy (8bit):5.311326972607541
                Encrypted:false
                SSDEEP:6:YEQXJ2HXuRJV6HR+FIbRI6XVW7+0YjMyRDoAvJfFldPeUkwRe9:YvXKX2s0YpW76RsGz8Ukee9
                MD5:4821A6E747FFA82582024E61FFB8C534
                SHA1:F28F6F8A4283AE916BAD6E04FE1E9AD562A72259
                SHA-256:45F8EBBB4A1EB2E38D8853BD3C754EAACDFC6AABE3291CF7414A8624B7282490
                SHA-512:5E0730DF94CA702617190DD9D8BB1CD8306EA249BC70CEF4F092A471622163D76E7B3E9C3815948C6E3003459C3222D60236D7F217775BACC9589C734CB976AB
                Malicious:false
                Reputation:low
                Preview:{"analyticsData":{"responseGUID":"b817f9c7-6124-459b-bd17-5be64d420855","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1737551029981,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):295
                Entropy (8bit):5.319044804093465
                Encrypted:false
                SSDEEP:6:YEQXJ2HXuRJV6HR+FIbRI6XVW7+0YjMyRDoAvJfzdPeUkwRe9:YvXKX2s0YpW76RsGb8Ukee9
                MD5:8CB32131A52675FEA9C58350EAC93A4B
                SHA1:9A79F892EC167581115A5D574EA59778DA9716BB
                SHA-256:8155AD542EE810CF9800C32ECBF92DFDCD8AEB3B4902C7D329783E6B821EA8D8
                SHA-512:FADD211F04EED7F5724748D963603E59B5546D6E5CA8E99C2954453010A86C7208703F5F808C85DAFCA94DC324B383A98C5CD174E7182E6B9AD1A0EEA1C22344
                Malicious:false
                Reputation:low
                Preview:{"analyticsData":{"responseGUID":"b817f9c7-6124-459b-bd17-5be64d420855","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1737551029981,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):289
                Entropy (8bit):5.299075904791774
                Encrypted:false
                SSDEEP:6:YEQXJ2HXuRJV6HR+FIbRI6XVW7+0YjMyRDoAvJfYdPeUkwRe9:YvXKX2s0YpW76RsGg8Ukee9
                MD5:370BCD6B49556D8C8095C069CA28E7F1
                SHA1:05EF401410E1D8ECFA85907BE3946241E7D50489
                SHA-256:D982797FDEF3B9174912ADE8AC49DD06A21C0FA0C412A3CA761F2236A8F68407
                SHA-512:9945455702F12DF7B900586543D57B9D4E4C4A93ACE96897B6F36F562A0086E5BD32D0340F6F4B645FE832E9E007889CA765396012299C76C47A2AFB92705F1F
                Malicious:false
                Reputation:low
                Preview:{"analyticsData":{"responseGUID":"b817f9c7-6124-459b-bd17-5be64d420855","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1737551029981,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):284
                Entropy (8bit):5.285110008332812
                Encrypted:false
                SSDEEP:6:YEQXJ2HXuRJV6HR+FIbRI6XVW7+0YjMyRDoAvJf+dPeUkwRe9:YvXKX2s0YpW76RsG28Ukee9
                MD5:90C6F1B31120B4D1C1EB4C1BFA992CA1
                SHA1:1B3C6C017238CF92FC225D7C19C205CE6A511C44
                SHA-256:2E0E6EDDC14CDFD3FD3B17F594932AC9D15DB24D62FFB952E81414B23D87D458
                SHA-512:94B49B1E87BFF9626B236AF601DBE2AC9140DE1CD06AB26D6136EBF880468FFCC58A957E941781E4921B6023C29027E4269EFE20F9A5481CF6C70C2BC3622147
                Malicious:false
                Reputation:low
                Preview:{"analyticsData":{"responseGUID":"b817f9c7-6124-459b-bd17-5be64d420855","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1737551029981,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):291
                Entropy (8bit):5.2826293536354525
                Encrypted:false
                SSDEEP:6:YEQXJ2HXuRJV6HR+FIbRI6XVW7+0YjMyRDoAvJfbPtdPeUkwRe9:YvXKX2s0YpW76RsGDV8Ukee9
                MD5:40B036AF862904BB3EB157FB4BE5FBC5
                SHA1:952866677D81DB5054A33FBD8797CB2A8AB676DA
                SHA-256:4DDCABBCDD8E212F818B3022E57A9FCC14D462475BB03C2DB8F3774500F40ABA
                SHA-512:C9D94E347BDDC618668867E54F9E6FA0E9C617DD8884B31BE7384B0306ED8B513B9A9DDC8B6511D710C06AAB89F9921B91805F925DF756BA6D02444142575301
                Malicious:false
                Reputation:low
                Preview:{"analyticsData":{"responseGUID":"b817f9c7-6124-459b-bd17-5be64d420855","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1737551029981,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):287
                Entropy (8bit):5.2836400319707675
                Encrypted:false
                SSDEEP:6:YEQXJ2HXuRJV6HR+FIbRI6XVW7+0YjMyRDoAvJf21rPeUkwRe9:YvXKX2s0YpW76RsG+16Ukee9
                MD5:B8D21ED835501379957542DD32053D88
                SHA1:080497FD331A859E7D1DC0419530606B9F337977
                SHA-256:B43D7FAEF5D1CC601352098B4FD8D6CB363A0AAE41F06D59BB58D48D6F8EA6C3
                SHA-512:0A649A2E41F77DE7ED541DB0C1BF4294C1EC2119F7A176DBB2B1BD8212AF0DA061B68B2D658ACB8B3553455FD944D497ACBD3A1DC6C06B365FCA85E02B21C251
                Malicious:false
                Reputation:low
                Preview:{"analyticsData":{"responseGUID":"b817f9c7-6124-459b-bd17-5be64d420855","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1737551029981,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):1090
                Entropy (8bit):5.665767149872095
                Encrypted:false
                SSDEEP:24:Yv6XZli65amXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSXY:Yvh6FBgkDMUJUAh8cvMI
                MD5:5D971FD84693402B8EA62FA05E4DC458
                SHA1:16771F2966EF1586CCA9CCF488F1519A9D41190F
                SHA-256:D37FCAD4409FC8D54EA778A2B7C5F22179BB60BCD4D817484F6AF87B719C800C
                SHA-512:AC403C95CB4170E95F3FC2C6842350EF2AFAE6B8C9BD6743A0D8B19CB3EEDA79CBD7A4B543E03F9AAF2A1930EC4B4C8EA103F57089913EC1D24D0B6B7141DDB5
                Malicious:false
                Reputation:low
                Preview:{"analyticsData":{"responseGUID":"b817f9c7-6124-459b-bd17-5be64d420855","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1737551029981,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):286
                Entropy (8bit):5.2586048474572085
                Encrypted:false
                SSDEEP:6:YEQXJ2HXuRJV6HR+FIbRI6XVW7+0YjMyRDoAvJfshHHrPeUkwRe9:YvXKX2s0YpW76RsGUUUkee9
                MD5:4AC1EF1E3415AD8C23F7D8491C89BBDD
                SHA1:0850F747C293F2884331364421FA84FE985A965A
                SHA-256:E998AB3570715219C5CA3A836478390B3284A31F3321EF80677173F4A74319F7
                SHA-512:30689D40036C9E18C9C512825031C423A819A40C741F9207DFA6F9AD5A967E1F5A22DD47DB61909D5DF624866548204E393482A50CB937739689BB066850298F
                Malicious:false
                Reputation:low
                Preview:{"analyticsData":{"responseGUID":"b817f9c7-6124-459b-bd17-5be64d420855","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1737551029981,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):282
                Entropy (8bit):5.269126978358818
                Encrypted:false
                SSDEEP:6:YEQXJ2HXuRJV6HR+FIbRI6XVW7+0YjMyRDoAvJTqgFCrPeUkwRe9:YvXKX2s0YpW76RsGTq16Ukee9
                MD5:8060FF6E8E5C7831B60376671A581041
                SHA1:842CCF49DC06D02B2B62086B7B1E2531F4E072BF
                SHA-256:7C72DBD08A88DD59EB92A8C38AB87F0DCCFB6FC22654442AAA49C386F7D64F61
                SHA-512:3644AB9DA9490E65BE25762CD108C85877C32C590D5B4B75321F13E8D608BF00EB107166D1325004AE8980870163113394984F5C3BA54FAC9FDB8FBDB981DA9D
                Malicious:false
                Reputation:low
                Preview:{"analyticsData":{"responseGUID":"b817f9c7-6124-459b-bd17-5be64d420855","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1737551029981,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                File Type:data
                Category:dropped
                Size (bytes):4
                Entropy (8bit):0.8112781244591328
                Encrypted:false
                SSDEEP:3:e:e
                MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                Malicious:false
                Reputation:low
                Preview:....
                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):2814
                Entropy (8bit):5.125628275416188
                Encrypted:false
                SSDEEP:48:YM7zcPH1AC7cKtsnQwappD2IO/jDmHfWMyTw/cp9+k7l:N7ov1AC7cKtsnQwap5qmHfW2C+k7l
                MD5:595DB71A3DBE0CD6046860CE4315E8BB
                SHA1:ED4B38965F1A8C312534EA991D3467A87AB05CF6
                SHA-256:BDB44B2690EA65473E405D10C6C831B7C5FF914098ECDEAE12E2A6172CFCA1CC
                SHA-512:88FE2BCB8A872AE957D9A66563C5851BA4BC985A5B4062DC596C9C84AEDCB8A3CBE1646ADEADA8DE0D63C3E9AB17CD5C7B5DE884BB7989BB469D1961453C87DB
                Malicious:false
                Reputation:low
                Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"40b0189e15dd036e5e762ca86f90259c","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1737371029000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"d36f721b3d29ec04a911e4c000545d57","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1737371029000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"5380a0770907780ae2aba413c372707d","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1737371029000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"aa2174519fe98b22eaa80895b354a928","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1737371029000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"47abeaed784ee094c635e5fb2124b919","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1737371029000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"6848b53a490fb0663b7b6847a1b03345","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","
                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                Category:dropped
                Size (bytes):12288
                Entropy (8bit):0.9860036876164128
                Encrypted:false
                SSDEEP:24:TLHRx/XYKQvGJF7urs6I1RZKHs/Ds/SpEOylx4zJwtNBwtNbRZ6bRZ4nOylxF:TVl2GL7ms6ggOVpLlzutYtp6PpC
                MD5:29F1A69AA9FF0E557DA898AF2598F5DC
                SHA1:8002624C58805E31BD525180A1B6F84A27E2A5FF
                SHA-256:4EE9FE3E31E74E800FFCFFB49ADE97C831FEC6B96E9C74C67A23544659539A9F
                SHA-512:2343E52F7311E8810D38624ED58AC2B5734B8EC619E2688EDA4C2F30DEADE2A57D967112723E75AD0CEEAF57F300A85BACEA2131775C443616260C9CBF0DB56E
                Malicious:false
                Reputation:low
                Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                File Type:SQLite Rollback Journal
                Category:dropped
                Size (bytes):8720
                Entropy (8bit):1.3401417200216188
                Encrypted:false
                SSDEEP:24:7+tehAD1RZKHs/Ds/SpEOylxPzJwtNBwtNbRZ6bRZWf1RZK6qLBx/XYKQvGJF7un:7MWGgOVpLezutYtp6PMnqll2GL7msu
                MD5:D36AD0A9E9657535DA9FB83C2773B980
                SHA1:9BE2BA72A31EE5ED16289180AD49EE7AD40FEC4A
                SHA-256:EA3C795A67A916E81EE58BB2E09BDEF723B6B8F53BD88D84A006E2B610BCAD77
                SHA-512:4A88F6878D71EC46C94B319201F75E43575971415AF0B02E3583ED1D694DC17D44BBACE0A6BAC4437F6796F7934B32303CBD3E70C4EF10AA945C9102E90CA499
                Malicious:false
                Reputation:low
                Preview:.... .c......Q........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                File Type:data
                Category:dropped
                Size (bytes):66726
                Entropy (8bit):5.392739213842091
                Encrypted:false
                SSDEEP:768:RNOpblrU6TBH44ADKZEgjblAUrIxm79x2wPjYR2t4D3g/Yyu:6a6TZ44ADEjblAEIQ79ActR/K
                MD5:741B8DD629EE56888B2BCEB3B722FA27
                SHA1:BD21063BEFB10382B5B14856168D4A3AFF403A10
                SHA-256:A3E32B0F06BC791A7176643F8DDD5FB075DADFC9A90024378C5442E014AFBB08
                SHA-512:E880FD161FA7D69AF3E9223E2EEE6A987CDC86B88F5E62F8A459EDB06B332154E4DA017E6D833056A891B0840375472A02F6E1B9A2F45108C0C7F258388547F7
                Malicious:false
                Reputation:low
                Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                Category:dropped
                Size (bytes):246
                Entropy (8bit):3.511206980872271
                Encrypted:false
                SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8QdbCluDH:Qw946cPbiOxDlbYnuRKZdbH7
                MD5:22277AF54A3F1B9805A4ECA474D40DF1
                SHA1:63E28C6316ED1AC43E371DCF2BE1FE11E2D3E2A1
                SHA-256:1A27F0A4CC4EDA421C08EF0C8DC425AE26FFA87FC66B883CF295BCDAB86B224C
                SHA-512:EA0744584B39BB8064BFB5662EC6089B5DEF945A8FDC773D8869FC6F5C861A5E565654F0A006ADCA6677825BECBA6190CDC7E2C6C106C4B5DEAD14BE9C512CC1
                Malicious:false
                Reputation:low
                Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.0./.0.1./.2.0.2.5. . .0.6.:.0.3.:.5.1. .=.=.=.....
                Process:C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exe
                File Type:EDID data, version 1.4
                Category:dropped
                Size (bytes):524288
                Entropy (8bit):6.864278567801097
                Encrypted:false
                SSDEEP:6144:syo9g3cLcMe5h5myo9g3cLcMe5h5zyRAFn8Fk9uJ72aG+DSpiooTZfro7Wyop7E:sh9gih9g/yR6aJ7w+DSpioorbyop
                MD5:19C1969209EB706AE949BBF2FF61AD8D
                SHA1:D42E3964B75957B2386C61D51E761F8019BED7B9
                SHA-256:084BBE0588880B421E9794B6A4840CDE719F77425E5A13801A455DD5D464826C
                SHA-512:590FF9AE208DEC9071CADCC1A40FC034AB1FF5ADE1D0BE062C0D00E6CACAF288A88CB05941EB36062682094D7A878B6A8C93570F8F576CC84077C9BA8F23E9CD
                Malicious:false
                Reputation:low
                Preview:........O..0Na..+......x*..Q0.%.PT.K.................d..@A.&0..6.."!........;G.m... .....Non-PnP. ...... .................................................................................................................................. ..........................R...........................*?................ P.....................!................................................................................................................................&?.&?&..-?..-.KS_2L_V150 .........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exe
                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                Category:dropped
                Size (bytes):5156352
                Entropy (8bit):6.064288910076642
                Encrypted:false
                SSDEEP:98304:ow0hZUtBbsKltSEmTsE1TpeceLTeHM6/XseqmYij3u/AMHSNi/IDtorn:owltFvtS5JbeLYNqmYij3u/A0SNiOorn
                MD5:A21F9521C0989CD2A5814C189BF15CDF
                SHA1:93F5C242E9283BFABA7CE6AAC7A9DD1037B1B01E
                SHA-256:A1167FCFC03DF5F8CBB6E1511599070CD12FE82B3C89EC4DDA53F55883C4804E
                SHA-512:8E46BE68774DB1D76522E1D3DA93ED4E3C7222E085CE60622767464B76A564CE69A15265E81AE18C77518E138BBAF66170D2F13C411689614FF6782D88C81FA4
                Malicious:false
                Antivirus:
                • Antivirus: ReversingLabs, Detection: 0%
                Reputation:low
                Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......yJ.C=+..=+..=+...e".<+..R]..9+..4S>.<+..4S9.2+..&.$..+..&....+..&....*..8'..<+..4S)..+..=+..((..&....+..&. .<+..=+-.<+..&.'.<+..Rich=+..........................PE..L......Z.................B...>.$............`....@............................%..........@.................................D.!........$.......................$|....n................................ .@............`..<............................text...MA.......B.................. ..`.rdata.......`.......F..............@..@.data...d~.$. ".......".............@....rsrc..........$......6.............@..@.reloc.........$......:.............@..B........................................................................................................................................................................................................................................................................
                Process:C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exe
                File Type:ASCII text, with CRLF line terminators
                Category:dropped
                Size (bytes):289
                Entropy (8bit):4.730967866760471
                Encrypted:false
                SSDEEP:6:UThIy0XTFo7BRjhIy0XTFo7BRcDthIy0XTFo7BRqehIy0XTFon:IhCO7LjhCO7LkthCO7L5hCOn
                MD5:FE539968295C5F0E8F1B8A7514DBDE0D
                SHA1:792435E93D281CC20A92B48CF6289270EC646238
                SHA-256:9A2C5A70B0592AA1CF7B35EDA05C933B9EF17AAA1BDCB7381003878683C03D86
                SHA-512:E61C16D6FBA153E5C132020D39C9926460536EBFF69D32800E5848A751E923DBB5FD839E31B1E02BD685DC5F9263460201BFB182841B0D5D094BBC1F641CA6D1
                Malicious:false
                Reputation:low
                Preview:vmmupdater.exe -u -s Kingtron_2lane_vmm5x_V150_20200603.fullrom -fr..vmmupdater.exe -u -s -gg1 Kingtron_2lane_vmm5x_V150_20200603.fullrom -fr..vmmupdater.exe -u -s -gg2 Kingtron_2lane_vmm5x_V150_20200603.fullrom -fr..vmmupdater.exe -u -s -gg3 Kingtron_2lane_vmm5x_V150_20200603.fullrom -fr
                Process:C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exe
                File Type:ASCII text, with CRLF, CR line terminators
                Category:dropped
                Size (bytes):82
                Entropy (8bit):4.503416638553356
                Encrypted:false
                SSDEEP:3:Rr9EpHFRXEBqkNUM/xFiGGXbJA3v:tmplCBnHbijXu
                MD5:C52F2AE8F2D9E4A6F91E8C857AC63EC4
                SHA1:F3A929270CC27F362B62CF7A0D65DEDCE9396FBF
                SHA-256:C506EBFD48C22CA647448575DB8FF636EFAD35208FFC697F7BD6636ADFFF53D3
                SHA-512:4521206D277C3B66602F6621EC492469D5E32E6FD5959027E57604BBAA5D5826B6997D70B2BFEB05C6866675851E72361866646C0F2E228EA85D187015D6A759
                Malicious:false
                Reputation:low
                Preview:Version: ..Update result: 246..Error description: Initialize GPU library failed...
                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                File Type:ASCII text, with very long lines (393)
                Category:dropped
                Size (bytes):16525
                Entropy (8bit):5.376360055978702
                Encrypted:false
                SSDEEP:384:6b1sdmfenwop+WP21h2RPjRNg7JjO2on6oU6CyuJw1oaNIIu9EMuJuF6MKK9g9JQ:vIn
                MD5:1336667A75083BF81E2632FABAA88B67
                SHA1:46E40800B27D95DAED0DBB830E0D0BA85C031D40
                SHA-256:F81B7C83E0B979F04D3763B4F88CD05BC8FBB2F441EBFAB75826793B869F75D1
                SHA-512:D039D8650CF7B149799D42C7415CBF94D4A0A4BF389B615EF7D1B427BC51727D3441AA37D8C178E7E7E89D69C95666EB14C31B56CDFBD3937E4581A31A69081A
                Malicious:false
                Reputation:low
                Preview:SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:961+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig:
                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                File Type:ASCII text, with very long lines (393), with CRLF line terminators
                Category:dropped
                Size (bytes):15112
                Entropy (8bit):5.38038773756466
                Encrypted:false
                SSDEEP:384:5uAe5/8BVUB3k5aoNJQGdHZtg9aP93Ec7nwLf9lkdMObgiZJ08nVh+l+HyZj3uza:LpW
                MD5:CC7F88C926B8B85FF014B8DEC497DD7D
                SHA1:72C8E5779B821D0269C1BB3CF24505E5B658403C
                SHA-256:FF682D6C5EC2B9A51026DB1222DADC10AFCAD420138B53E8BB2C09F5A7C0B585
                SHA-512:E9C34374C994686BA35AAD69DB2F49024173237C4A102A6628AF0FA49926FE19355DE2A4BF95AC28D068DDA6DAEF01F82B77921D453B93170BF8002C5BA1126B
                Malicious:false
                Reputation:low
                Preview:SessionID=33c2f8b6-96fb-4c23-89fe-81f779b97566.1737371026424 Timestamp=2025-01-20T06:03:46:424-0500 ThreadID=4424 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=33c2f8b6-96fb-4c23-89fe-81f779b97566.1737371026424 Timestamp=2025-01-20T06:03:46:424-0500 ThreadID=4424 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=33c2f8b6-96fb-4c23-89fe-81f779b97566.1737371026424 Timestamp=2025-01-20T06:03:46:424-0500 ThreadID=4424 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=33c2f8b6-96fb-4c23-89fe-81f779b97566.1737371026424 Timestamp=2025-01-20T06:03:46:425-0500 ThreadID=4424 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=33c2f8b6-96fb-4c23-89fe-81f779b97566.1737371026424 Timestamp=2025-01-20T06:03:46:425-0500 ThreadID=4424 Component=ngl-lib_NglAppLib Description="SetConf
                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                File Type:ASCII text, with CRLF line terminators
                Category:dropped
                Size (bytes):29752
                Entropy (8bit):5.39871628455708
                Encrypted:false
                SSDEEP:768:GLxxlyVUFcAzWL8VWL1ANSFld5YjMWLvJ8Uy++NSXl3WLd5WLrbhhVClkVMwDGbq:JjNQIWaa4rROV
                MD5:18F653B2DD413EA43A8DEC90C0BC24A0
                SHA1:0E7D6FEB044F571F7D8E4DE5FAB6F7ACCC3EBBD2
                SHA-256:2974B914AF6BE0846BC50153B75D74536118BDC2B656C44946D0009732DA2A15
                SHA-512:DAF897668DA93E4FA6030EF1D9986A711C5FFCB4AE71A98E02444C1925A2348BA65252E3DC4C7EC652136BECEA6772B207252AC4720D19F6794E1462D49827F7
                Malicious:false
                Reputation:low
                Preview:04-10-2023 02:39:31:.---2---..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Starting NGL..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..04-10-2023 02:39:31:.Closing File..04-10-
                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                Category:dropped
                Size (bytes):386528
                Entropy (8bit):7.9736851559892425
                Encrypted:false
                SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                MD5:5C48B0AD2FEF800949466AE872E1F1E2
                SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                Malicious:false
                Reputation:low
                Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                Category:dropped
                Size (bytes):1419751
                Entropy (8bit):7.976496077007677
                Encrypted:false
                SSDEEP:24576:/rwYIGNP4mOWL07oBGZ1dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:TwZG6bWLxBGZN3mlind9i4ufFXpAXkru
                MD5:95F182500FC92778102336D2D5AADCC8
                SHA1:BEC510B6B3D595833AF46B04C5843B95D2A0A6C9
                SHA-256:9F9C041D7EE1DA404E53022D475B9E6D5924A17C08D5FDEC58C0A1DCDCC4D4C9
                SHA-512:D7C022459486D124CC6CDACEAD8D46E16EDC472F4780A27C29D98B35AD01A9BA95F62155433264CC12C32BFF384C7ECAFCE0AC45853326CBC622AE65EE0D90BA
                Malicious:false
                Reputation:low
                Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                Category:dropped
                Size (bytes):1407294
                Entropy (8bit):7.97605879016224
                Encrypted:false
                SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                Malicious:false
                Reputation:low
                Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                Category:dropped
                Size (bytes):758601
                Entropy (8bit):7.98639316555857
                Encrypted:false
                SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                MD5:3A49135134665364308390AC398006F1
                SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                Malicious:false
                Reputation:low
                Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                Process:C:\Windows\SysWOW64\7za.exe
                File Type:PDF document, version 1.6 (zip deflate encoded)
                Category:dropped
                Size (bytes):1608154
                Entropy (8bit):7.403870526935613
                Encrypted:false
                SSDEEP:24576:6UCt2ENw6KREe9xrhGOYK9bp3LE0jW3LxERjFdKXQzEX:6UCHGTRT9htE0jFj6Qzy
                MD5:82CA2B94C17C113984B7AC1F0F2006D0
                SHA1:440F1E9CD02DCC8B1C680DFB49E5C32DE6CC4449
                SHA-256:BA9807FD0ABA843054D4AE4D56F7A2D84D467551FEF9A1865B54D7EF919D1A2F
                SHA-512:551431BD36D20375AA1C72A88458BB89306F4B051642F1B99869741F32E822870696F91AA777FAFF0A702E668494A0E981A1E79E06E3DC3D72778A0D92244359
                Malicious:false
                Reputation:low
                Preview:%PDF-1.6.%......255 0 obj.<</Filter/FlateDecode/First 256/Length 20016/N 29/Type/ObjStm>>stream....j....j;....r].........}.W.K...H...40f...J.'...../.6)K.f..'......|...'.....S.....U .mt.'.l....<P...:...>$....;...r0..D.;...^...'...t'+.6.w3.I}...".O.:h{l._Py...[.w..........E........@:....1...*..........F..uq.........~.%dmq!ap..P.....D...{K.i..tJ..GN....(@s.]....H...iaW.H.`.K.0.M.c.....\.........(p3I..LJV!..|.-(..i.E.@74G..xN.d..gS.....E.]c.w.j...s..i..A..L......m.cK.$6S.......QJl...R.(..T...V6.t.X.."m.U...9..k.........M.......D|............x.Y..I..fZR..v.E'...........t&...5..n2@.S..bvN.2.......{(...3.~.......w>..\.E.S6..@...)sV..r.C.......0.V.../j.].k."KOT.E...?.:A.........x.n.[.......2s.j6.....C.qO.......Tg5..\be8.YA.d.;Tw`(h.N1.sj.a_UK...zf..(].2 .....i*~....8.zQ.'.c.`...++$m.@.(....N..`.;|....[..{....;...A.O.........!...{X...H.T......dP...h..?..Q...A.,........},.+n...U..d...%u>&..NI...s.l.f'xVr..6hN.,.......[h..xY!...b....+.6 .I
                Process:C:\Windows\SysWOW64\7za.exe
                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                Category:dropped
                Size (bytes):80520
                Entropy (8bit):5.2187581855490945
                Encrypted:false
                SSDEEP:1536:u99SsZwVRAIawt4FT+NCuCBBkpwUeKQ+4F6XMqD:2aR9t4F1uCPSwUeKQ+MKMqD
                MD5:C69B75B102DBF14AC7D22D350FCF3300
                SHA1:90C081ADA3785ACB72D949FC35FAC992B010B17B
                SHA-256:3BE0B5AB4D05C4497E8D96E6F679F79A28710B5EB9CB1AF8E65F2595F417119E
                SHA-512:1A88D5155D6DC4D978AF691334B0500E07C46A90E875C3DB5E36DC79B62B75155DE93671797BBB4467F46D2A3AA3DC3E0054D8A6531E7331AA7C0EA686D9BF5A
                Malicious:false
                Antivirus:
                • Antivirus: ReversingLabs, Detection: 0%
                Reputation:low
                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]..r...!...!...!...!B..!@..!...!...!@..!/..!...!..!...!.!...!Rich...!................PE..L.....QE...........!.................'....................................... ......6......................................(...x........................*..............................................................H............................text....s.......................... ..`.rdata........... ..................@..@.data...LM.......@..................@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\SysWOW64\7za.exe
                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                Category:dropped
                Size (bytes):5156352
                Entropy (8bit):6.064293237946121
                Encrypted:false
                SSDEEP:98304:iw0hZUtBbsKltSEmTsE1TpeceLTeHM6/XseqmYij3u/AMHSNi/IDtorn:iwltFvtS5JbeLYNqmYij3u/A0SNiOorn
                MD5:1201373AB0352BCE1848F1CA56B85713
                SHA1:382D961C1F51243AD24D7EC8A8B8AB37B56C577F
                SHA-256:94673D99035CA609F08E486227E7DF2C1BA4467686E754F650A035094E4D24EC
                SHA-512:0FB3B5C490F254AC728D72083CD9A405D629400990A7B974D32E1A437592B240E2D4FBE0F9AE135F765C1153E3B9612700D5FADE213B803502AF515789C5664B
                Malicious:false
                Antivirus:
                • Antivirus: ReversingLabs, Detection: 0%
                Reputation:low
                Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......yJ.C=+..=+..=+...e".<+..R]..9+..4S>.<+..4S9.2+..&.$..+..&....+..&....*..8'..<+..4S)..+..=+..((..&....+..&. .<+..=+-.<+..&.'.<+..Rich=+..........................PE..L......Z.................B...>.$............`....@............................%......O...@.................................D.!........$.......................$|....n................................ .@............`..<............................text...MA.......B.................. ..`.rdata.......`.......F..............@..@.data...d~.$. ".......".............@....rsrc..........$......6.............@..@.reloc.........$......:.............@..B........................................................................................................................................................................................................................................................................
                Process:C:\Windows\SysWOW64\7za.exe
                File Type:ASCII text, with no line terminators
                Category:dropped
                Size (bytes):52
                Entropy (8bit):1.8160116048452177
                Encrypted:false
                SSDEEP:3:zN/V/3T/V/vd5N/V//v3:R
                MD5:E45B5A47BEA2C32B6B7F8FB319460565
                SHA1:5944C57300C8EE2FDF9F9FD575FCB41DA84D2AE4
                SHA-256:EA985F56963F2D580EF0778D542BB994BFA00E54D2EA524C1C6B3483C74246C3
                SHA-512:D095302FCDD7B561A05E3A7D87AA347094FD25A348A442CBE06741AD00098FAA93D2F1C93A8B6A2A01DC158E9BD90D85ACAAA029E32FDEF7E69C6D50EA5F4B06
                Malicious:false
                Reputation:low
                Preview:0b f0 02 00 08 f0 02 00 08 f0 02 00 00 00 00 00
                Process:C:\Windows\SysWOW64\7za.exe
                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                Category:dropped
                Size (bytes):2484190
                Entropy (8bit):7.931678716055827
                Encrypted:false
                SSDEEP:49152:GbJn2cZqvuhC3bBoXH49lUhXaWxAP0GrRZZE33r0ZFzTBHKhcK+h1qdfT:u2cZgrmH4CacAPFZK3IZlhHqdL
                MD5:64F9F20F93411261C54DEE14A4EB86DD
                SHA1:E318613FF77C4C134E3A3FF190D64BEB81E5D1CD
                SHA-256:0D83E9A266D776CF779D75EA3CFB04C5B485231A0FCA040246152B9E69E70EC8
                SHA-512:3E2DFA096F34BD6C84F64655D0A5FB4F1777749C2926EDFC909CF3EC19F3274B6C221778ABB05E5137CBAC5887551D64BF24E716E1502BEEF9A33F33E70133BE
                Malicious:true
                Antivirus:
                • Antivirus: ReversingLabs, Detection: 17%
                Reputation:low
                Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$..........].~...~...~..b.V..~..b.T.Z~..b.U..~..H.`..~... ...~... ...~... ...~....$..~....4..~...~......A ...~..A ...~..D X..~..A ...~..Rich.~..........................PE..L......[............................I.............@.......................................@.............................4......<....................................n..T...............................@...............\...4... ....................text...$........................... ..`.rdata..............................@..@.data...............................@....gfids..............................@..@.rsrc............ ..................@..@.reloc........... ..................@..B................................................................................................................................................................................................................................
                Process:C:\Windows\SysWOW64\unarchiver.exe
                File Type:ASCII text, with CRLF line terminators
                Category:dropped
                Size (bytes):1760
                Entropy (8bit):5.200286265895955
                Encrypted:false
                SSDEEP:48:k2wZIMGnMGbnMGnMGphMGYMMGnMGpfwMGbtMGMwMGvMGdMGnMGKMGnMGBMGDMGH/:2B3O
                MD5:13748CA82DB2167E87A56ACA5919A082
                SHA1:4A6093F61622F88A2DE240BB127D2BF3C0DDE7B5
                SHA-256:CCED66AAA50717A86745E0C57B0D3292645CEBC1C83F84BD047E2A0E7131457A
                SHA-512:1CDFBBF4D20E4ABC5EEFB908BF51E7BDB99939D81EC5210F6E2DF937AB32349A4C9615723582725672E25754DF65E0C6D0E66B17B7E5A89144F76B78EE8A3BB8
                Malicious:false
                Reputation:low
                Preview:01/20/2025 6:03 AM: Unpack: C:\Users\user\Downloads\Firmware_IB-DK4050-CPD.zip..01/20/2025 6:03 AM: Tmp dir: C:\Users\user\AppData\Local\Temp\fmwir3xa.irk..01/20/2025 6:03 AM: Received from standard out: ..01/20/2025 6:03 AM: Received from standard out: 7-Zip 18.05 (x86) : Copyright (c) 1999-2018 Igor Pavlov : 2018-04-30..01/20/2025 6:03 AM: Received from standard out: ..01/20/2025 6:03 AM: Received from standard out: Scanning the drive for archives:..01/20/2025 6:03 AM: Received from standard out: 1 file, 5961916 bytes (5823 KiB)..01/20/2025 6:03 AM: Received from standard out: ..01/20/2025 6:03 AM: Received from standard out: Extracting archive: C:\Users\user\Downloads\Firmware_IB-DK4050-CPD.zip..01/20/2025 6:03 AM: Received from standard out: --..01/20/2025 6:03 AM: Received from standard out: Path = C:\Users\user\Downloads\Firmware_IB-DK4050-CPD.zip..01/20/2025 6:03 AM: Received from standard out: Type = zip..01/20/2025 6:03 AM: Received from standard out: Physical Size = 5
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 20 10:03:07 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2677
                Entropy (8bit):3.9734007908046016
                Encrypted:false
                SSDEEP:48:8RduTKKTHsidAKZdA19ehwiZUklqehSy+3:8qTe1y
                MD5:BD3F2954408E4E9FAB77CF0CEF79A80A
                SHA1:EF8FFF9670882F8E2F632E359C58A131EF16CE2F
                SHA-256:599C73574AD27992B323AF2568C789A190125199813FA415269D45DBB52A9441
                SHA-512:DB4BA82F67573E07E19997843D18F9858BC80E9F9BF37B7B89653A9B08DDC5A9497A75FACBE009EBEB9D8E755137B90BA7346E91FAC3A673961F13C80740E1D4
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,........*k..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I4ZaX....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V4ZaX....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V4ZaX....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V4ZaX..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V4ZdX...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............k.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 20 10:03:07 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2679
                Entropy (8bit):3.9882594790389208
                Encrypted:false
                SSDEEP:48:8yduTKKTHsidAKZdA1weh/iZUkAQkqehly+2:8jT89Q4y
                MD5:2A0D7FC71441552F1763378D9B749E2C
                SHA1:7C73F17BB867B0B164A4D3636C0576A14A0D4804
                SHA-256:178D5092C67AEE4CD428905F5D33F14F68C2A7FB7DCF5C8EE1CB6DC6159B3B06
                SHA-512:72A3EC0AE80085523BE424E3E9A71014F12E0AD0C3433466D189F944BF38BF4B1309951442CAD64561AF490306934E91E52772AAC5FA57A947BE82E3158B921C
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.....D..*k..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I4ZaX....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V4ZaX....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V4ZaX....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V4ZaX..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V4ZdX...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............k.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2693
                Entropy (8bit):4.0013132151318365
                Encrypted:false
                SSDEEP:48:8xLduTKKsHsidAKZdA14tseh7sFiZUkmgqeh7sry+BX:8xwT5npy
                MD5:08E5C23A44A763D75F27BB5AB2387A8A
                SHA1:8C50C9C941501874732B8DE8B41489247620B253
                SHA-256:9C7AD9B0E469583109ADF2C71F8B4F4891C31D681EFC328296B896C4779E3654
                SHA-512:C0700DEF8A8D73105B30F62A7E78441CAA9B2DD160810B761CC29F654E278BDD6AD943685356E6252134590CE3E09FD1B487B898EA3037E20E25D4064D75408A
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I4ZaX....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V4ZaX....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V4ZaX....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V4ZaX..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............k.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 20 10:03:07 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2681
                Entropy (8bit):3.9877141575952995
                Encrypted:false
                SSDEEP:48:8GduTKKTHsidAKZdA1vehDiZUkwqehRy+R:8PTHTy
                MD5:0B8C59EFF05E1E1F4E86A03ED1F154D5
                SHA1:4708A32D0D923FE9006586429C19BA90D47C5A38
                SHA-256:BB708191444FD2C6A9E576BB9F7A98FDCC093A09295CDA6F812FDDC23DA2AA8A
                SHA-512:2CA40052301A4E5D9DC66466C648BC25E45951CE3FCE810B74302151904C3BAC3E70D4048AECF767D86FB4A89DD537D55FA6B0A7D65914F19415A8C009924466
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,....L...*k..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I4ZaX....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V4ZaX....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V4ZaX....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V4ZaX..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V4ZdX...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............k.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 20 10:03:07 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2681
                Entropy (8bit):3.976117294801286
                Encrypted:false
                SSDEEP:48:8+duTKKTHsidAKZdA1hehBiZUk1W1qehfy+C:83T39/y
                MD5:774F868849F762ECFEDB42C93E0B12CD
                SHA1:29C686375630A95ED54AF601D5CF2A209E5EED89
                SHA-256:57797239DE3BAE847140EFEAEF33E66CB9DE0E2F052BD3D14B1FBAD4DC0D574F
                SHA-512:9FB2D5F4142B223355C341FDC7F31B9358C9B7154F7DBF956AD6179BE721492E8AEF69A5E9B1925036F20AC4E0F8D4AC89AF031C8833F5A4810F1DFC7055673B
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.....k..*k..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I4ZaX....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V4ZaX....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V4ZaX....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V4ZaX..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V4ZdX...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............k.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 20 10:03:06 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2683
                Entropy (8bit):3.986987076298456
                Encrypted:false
                SSDEEP:48:8vduTKKTHsidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbpy+yT+:88T/T/TbxWOvTbpy7T
                MD5:F8D76AC294E011D7C8B5B3E9495326A0
                SHA1:258A44E3378DC924EA9BAC63AFA9A90CBA17748E
                SHA-256:F2C159D7499B02D59F1239FD0D50AD5EAF6DF12BCF6C81FCD3C70ADC08EC0CB1
                SHA-512:6A3F04B59878E6495204DD0A9FC5B0F3912D0F1F65999C89B10929185E5D08055D4DC38F2F3B4B29294F037EE0FC9799A8935880B9714153A747AF3B99D75DC0
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,....[.r.*k..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I4ZaX....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V4ZaX....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V4ZaX....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V4ZaX..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V4ZdX...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............k.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                Category:dropped
                Size (bytes):5961916
                Entropy (8bit):7.999549599955629
                Encrypted:true
                SSDEEP:98304:gAGskccpXDrVHwLNbKxsVfJLLQb1LItecJe9ZOMV0shsbxoS2AMRjKZ8T:gAGVPpKJb0+JLLkLQJQJV8rOKKT
                MD5:FFDD5BB8864278F743F646A0169925BB
                SHA1:95EEF07668B503AEECE93FDA763307C4BD66CEC4
                SHA-256:D5FF7D022D17AF1408F23B5F3B4F019EA4D08C2F2EF67A0A21FE98C0C07794D0
                SHA-512:7CF90E2E1E19B5B8C26CE313D36E8BA205AB31DDC1CD1319E70F3A1E1AF2E7C65EF1D0C0FDFEC8FA6CE82A7778C6F44055B7ABCCC653D55EB660F717E4834C29
                Malicious:true
                Reputation:low
                Preview:PK........@o.Q....w#...%.$...firmware update_VMM5x_2lane_V150.exe.Z{|....{$w@..h. .^.P(R.bb.....%.B.H..@cJ..-bK..&.m..T..m.V.>lk..P-.%....H+TZ..:....C@d.....R.....v~3.{..o~3...n.,.$Y..uIj.....?.9M..<.....A..5....WT..J.....u.}_w>p.C.=.s..By...C...:....%......xbl{...{19...lI.,J.W...GP....7P..........Q.P...DW.iQNM~]..../&.D..Q..L...2..6Q.....$._...H..S....9?..).MCL y..I.}.w(..Y.{.......%...g... ....(^.`...<.2.....4.t.......~."......l.8....M]g.8.?.d.....L...Z.a.%i.......'I.....=..3.....d.M.j1...$T.Q...O.......$...`3..l....+.......#..gxK.=.D..|.<.....K.?....,..S..8A...:...k.$U..K.?...y.o......:%...[r..J......,...0............+....+._a._..H..Z./..n..33...juP...)w.u...:.ZG......2.fqI){..............f..xy.Jt.(.M.+..C.R...M.....\.C.....^..+.9....Y..Q.w..cx...js..\W..../_z.$.Z.......k..$..k9J6...Y...r...C.H..b...Y....hJ.|.-s...&IvIB..d7I^.]...&Q.....Un.G8Q.n."I.....".j....@.p..T..f?9.)E*f.5..p..W.Q....z{8Z.<vw..9..;.k.s..yx.s...w.z.gJ.8.G...X.J.W
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                Category:dropped
                Size (bytes):5961916
                Entropy (8bit):7.999549599955629
                Encrypted:true
                SSDEEP:98304:gAGskccpXDrVHwLNbKxsVfJLLQb1LItecJe9ZOMV0shsbxoS2AMRjKZ8T:gAGVPpKJb0+JLLkLQJQJV8rOKKT
                MD5:FFDD5BB8864278F743F646A0169925BB
                SHA1:95EEF07668B503AEECE93FDA763307C4BD66CEC4
                SHA-256:D5FF7D022D17AF1408F23B5F3B4F019EA4D08C2F2EF67A0A21FE98C0C07794D0
                SHA-512:7CF90E2E1E19B5B8C26CE313D36E8BA205AB31DDC1CD1319E70F3A1E1AF2E7C65EF1D0C0FDFEC8FA6CE82A7778C6F44055B7ABCCC653D55EB660F717E4834C29
                Malicious:false
                Reputation:low
                Preview:PK........@o.Q....w#...%.$...firmware update_VMM5x_2lane_V150.exe.Z{|....{$w@..h. .^.P(R.bb.....%.B.H..@cJ..-bK..&.m..T..m.V.>lk..P-.%....H+TZ..:....C@d.....R.....v~3.{..o~3...n.,.$Y..uIj.....?.9M..<.....A..5....WT..J.....u.}_w>p.C.=.s..By...C...:....%......xbl{...{19...lI.,J.W...GP....7P..........Q.P...DW.iQNM~]..../&.D..Q..L...2..6Q.....$._...H..S....9?..).MCL y..I.}.w(..Y.{.......%...g... ....(^.`...<.2.....4.t.......~."......l.8....M]g.8.?.d.....L...Z.a.%i.......'I.....=..3.....d.M.j1...$T.Q...O.......$...`3..l....+.......#..gxK.=.D..|.<.....K.?....,..S..8A...:...k.$U..K.?...y.o......:%...[r..J......,...0............+....+._a._..H..Z./..n..33...juP...)w.u...:.ZG......2.fqI){..............f..xy.Jt.(.M.+..C.R...M.....\.C.....^..+.9....Y..Q.w..cx...js..\W..../_z.$.Z.......k..$..k9J6...Y...r...C.H..b...Y....hJ.|.-s...&IvIB..d7I^.]...&Q.....Un.G8Q.n."I.....".j....@.p..T..f?9.)E*f.5..p..W.Q....z{8Z.<vw..9..;.k.s..yx.s...w.z.gJ.8.G...X.J.W
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                Category:downloaded
                Size (bytes):5961916
                Entropy (8bit):7.999549599955629
                Encrypted:true
                SSDEEP:98304:gAGskccpXDrVHwLNbKxsVfJLLQb1LItecJe9ZOMV0shsbxoS2AMRjKZ8T:gAGVPpKJb0+JLLkLQJQJV8rOKKT
                MD5:FFDD5BB8864278F743F646A0169925BB
                SHA1:95EEF07668B503AEECE93FDA763307C4BD66CEC4
                SHA-256:D5FF7D022D17AF1408F23B5F3B4F019EA4D08C2F2EF67A0A21FE98C0C07794D0
                SHA-512:7CF90E2E1E19B5B8C26CE313D36E8BA205AB31DDC1CD1319E70F3A1E1AF2E7C65EF1D0C0FDFEC8FA6CE82A7778C6F44055B7ABCCC653D55EB660F717E4834C29
                Malicious:false
                Reputation:low
                URL:https://raidsonic-static-content.s3.eu-central-1.amazonaws.com/IcyBox/Files/Firmware_IB-DK4050-CPD.zip
                Preview:PK........@o.Q....w#...%.$...firmware update_VMM5x_2lane_V150.exe.Z{|....{$w@..h. .^.P(R.bb.....%.B.H..@cJ..-bK..&.m..T..m.V.>lk..P-.%....H+TZ..:....C@d.....R.....v~3.{..o~3...n.,.$Y..uIj.....?.9M..<.....A..5....WT..J.....u.}_w>p.C.=.s..By...C...:....%......xbl{...{19...lI.,J.W...GP....7P..........Q.P...DW.iQNM~]..../&.D..Q..L...2..6Q.....$._...H..S....9?..).MCL y..I.}.w(..Y.{.......%...g... ....(^.`...<.2.....4.t.......~."......l.8....M]g.8.?.d.....L...Z.a.%i.......'I.....=..3.....d.M.j1...$T.Q...O.......$...`3..l....+.......#..gxK.=.D..|.<.....K.?....,..S..8A...:...k.$U..K.?...y.o......:%...[r..J......,...0............+....+._a._..H..Z./..n..33...juP...)w.u...:.ZG......2.fqI){..............f..xy.Jt.(.M.+..C.R...M.....\.C.....^..+.9....Y..Q.w..cx...js..\W..../_z.$.Z.......k..$..k9J6...Y...r...C.H..b...Y....hJ.|.-s...&IvIB..d7I^.]...&Q.....Un.G8Q.n."I.....".j....@.p..T..f?9.)E*f.5..p..W.Q....z{8Z.<vw..9..;.k.s..yx.s...w.z.gJ.8.G...X.J.W
                No static file info

                Download Network PCAP: filteredfull

                • Total Packets: 991
                • 443 (HTTPS)
                • 80 (HTTP)
                • 53 (DNS)
                TimestampSource PortDest PortSource IPDest IP
                Jan 20, 2025 12:03:09.304121017 CET49712443192.168.2.5142.250.184.228
                Jan 20, 2025 12:03:09.304222107 CET44349712142.250.184.228192.168.2.5
                Jan 20, 2025 12:03:09.304322958 CET49712443192.168.2.5142.250.184.228
                Jan 20, 2025 12:03:09.304615974 CET49712443192.168.2.5142.250.184.228
                Jan 20, 2025 12:03:09.304653883 CET44349712142.250.184.228192.168.2.5
                Jan 20, 2025 12:03:09.944436073 CET44349712142.250.184.228192.168.2.5
                Jan 20, 2025 12:03:09.973923922 CET49712443192.168.2.5142.250.184.228
                Jan 20, 2025 12:03:09.973982096 CET44349712142.250.184.228192.168.2.5
                Jan 20, 2025 12:03:09.977883101 CET44349712142.250.184.228192.168.2.5
                Jan 20, 2025 12:03:09.977996111 CET49712443192.168.2.5142.250.184.228
                Jan 20, 2025 12:03:09.979454994 CET49712443192.168.2.5142.250.184.228
                Jan 20, 2025 12:03:09.979672909 CET44349712142.250.184.228192.168.2.5
                Jan 20, 2025 12:03:10.028790951 CET49712443192.168.2.5142.250.184.228
                Jan 20, 2025 12:03:10.028825045 CET44349712142.250.184.228192.168.2.5
                Jan 20, 2025 12:03:10.075623035 CET49712443192.168.2.5142.250.184.228
                Jan 20, 2025 12:03:11.092993975 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:11.093034983 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:11.093215942 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:11.093241930 CET49715443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:11.093285084 CET443497153.5.134.98192.168.2.5
                Jan 20, 2025 12:03:11.093394041 CET49715443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:11.093611002 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:11.093626022 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:11.094000101 CET49715443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:11.094021082 CET443497153.5.134.98192.168.2.5
                Jan 20, 2025 12:03:11.826395035 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:11.829243898 CET443497153.5.134.98192.168.2.5
                Jan 20, 2025 12:03:11.831059933 CET49715443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:11.831079006 CET443497153.5.134.98192.168.2.5
                Jan 20, 2025 12:03:11.831343889 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:11.831372023 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:11.833007097 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:11.833086014 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:11.833095074 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:11.833137035 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:11.834748030 CET443497153.5.134.98192.168.2.5
                Jan 20, 2025 12:03:11.834821939 CET49715443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:11.834830046 CET443497153.5.134.98192.168.2.5
                Jan 20, 2025 12:03:11.834880114 CET49715443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:11.840857029 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:11.840949059 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:11.841238976 CET49715443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:11.841519117 CET443497153.5.134.98192.168.2.5
                Jan 20, 2025 12:03:11.841754913 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:11.841768980 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:11.891273022 CET49715443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:11.891284943 CET443497153.5.134.98192.168.2.5
                Jan 20, 2025 12:03:11.891298056 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:11.937546968 CET49715443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.184762001 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.186626911 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.186640978 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.186671972 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.186700106 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.186702967 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.186712980 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.186739922 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.186743021 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.186762094 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.186795950 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.186805964 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.186841011 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.275566101 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.275604963 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.275670052 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.275676012 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.275707960 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.275724888 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.275724888 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.277416945 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.277460098 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.277509928 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.277517080 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.277540922 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.330194950 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.330209017 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.361951113 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.361993074 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.362044096 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.362056971 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.362086058 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.365170002 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.365209103 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.365216970 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.365241051 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.365248919 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.365278959 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.365978956 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.366024971 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.366060972 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.366069078 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.366101027 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.366717100 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.366753101 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.366785049 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.366791010 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.366815090 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.419286966 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.419294119 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.450594902 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.450643063 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.450670004 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.450731039 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.450740099 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.450778008 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.452536106 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.452575922 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.452584982 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.452600956 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.452630043 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.452636957 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.452667952 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.453917027 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.453974962 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.454005957 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.454015017 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.454045057 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.455404997 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.455451965 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.455488920 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.455497980 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.455543041 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.455722094 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.455774069 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.455796957 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.455802917 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.455826044 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.455847025 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.455869913 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.455918074 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.456068039 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.456089020 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.456141949 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.456150055 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.456176043 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.456187963 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.456237078 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.456530094 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.456573009 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.456594944 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.456603050 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.456624985 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.456665039 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.456701040 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.456800938 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.495430946 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.495487928 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.495527029 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.495536089 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.495574951 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.538748026 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.539108992 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.539153099 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.539180994 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.539189100 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.539611101 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.539618969 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.539666891 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.541203976 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.541249037 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.541284084 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.541290998 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.541313887 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.541326046 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.542310953 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.542774916 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.542814016 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.542840958 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.542848110 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.542870998 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.543811083 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.543860912 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.543883085 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.543890953 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.543900967 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.543929100 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.543970108 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.544100046 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.544114113 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.544158936 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.544177055 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.544183969 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.544241905 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.544250965 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.544295073 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.544620991 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.544677973 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.544682026 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.544712067 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.544734955 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.544956923 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.545023918 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.545033932 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.545129061 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.545722961 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.545798063 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.545818090 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.591279984 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.627727032 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.627774954 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.627814054 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.627827883 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.627881050 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.627890110 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.627895117 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.629647017 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.629697084 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.629713058 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.629722118 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.629779100 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.629796028 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.629858971 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.631285906 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.631356955 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.631375074 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.631448030 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.631566048 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.631680012 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.631721020 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.631752968 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.631762981 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.631798029 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.632589102 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.632639885 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.632659912 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.632668018 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.632723093 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.632884979 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.632930040 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.632962942 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.632976055 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.632987022 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.633174896 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.633224010 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.633253098 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.633260012 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.633289099 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.685451984 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.685471058 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.716129065 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.716180086 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.716228962 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.716239929 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.716273069 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.716393948 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.716455936 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.716458082 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.716487885 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.716521978 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.719861031 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.719907045 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.719958067 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.719966888 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.720016956 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.721163034 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.721240044 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.721247911 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.721266985 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.721334934 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.721342087 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.721518993 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.721564054 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.721595049 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.721602917 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.721647024 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.721668005 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.721709967 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.721833944 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.721875906 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.721916914 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.721930981 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.721967936 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.722079992 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.722160101 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.722170115 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.722296953 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.722708941 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.722887993 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.722932100 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.722937107 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.722954035 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.722958088 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.723006010 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.734841108 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.804812908 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.804851055 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.804908037 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.804919958 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.804929018 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.804959059 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.804975986 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.809182882 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.809216976 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.809269905 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.809277058 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.809283018 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.809325933 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.809546947 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.809582949 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.809636116 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.809639931 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.809662104 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.809689045 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.810111046 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.810776949 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.810796022 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.810846090 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.810852051 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.810884953 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.810936928 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.810956955 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.811019897 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.811027050 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.811139107 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.811158895 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.811229944 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.811229944 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.811235905 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.811556101 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.811579943 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.811609030 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.811614990 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.811645985 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.812181950 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.812185049 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.812238932 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.893224001 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.893254995 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.893325090 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.893347025 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.893371105 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.893393993 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.893438101 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.893460989 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.893497944 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.893502951 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.893512964 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.899638891 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.899667025 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.899728060 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.899734020 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.899759054 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.901144981 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.901173115 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.901210070 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.901215076 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.901249886 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.901932955 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.901988029 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.902014017 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.902019978 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.902049065 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.902066946 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.902286053 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.902316093 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.902354002 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.902358055 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.902381897 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.902389050 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.902399063 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.902539015 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.902563095 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.902595997 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.902601004 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.902626991 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.902832985 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.902873039 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.902889967 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.902895927 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.902918100 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.902939081 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.982043982 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.982093096 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.982158899 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.982172012 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.982187033 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.982203960 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.982227087 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.989959955 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.989994049 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.990045071 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.990051985 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.990076065 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.991508007 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.991568089 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.991611004 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.991616964 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.991642952 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.993182898 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.993208885 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.993453979 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.993459940 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.993629932 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.993654013 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.993691921 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.993696928 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.993721008 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.994720936 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.994774103 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.994790077 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.994798899 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.994839907 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.994848013 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.994879961 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.994899035 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.994936943 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.994941950 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:12.994968891 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.994981050 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:12.994983912 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.024918079 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.070409060 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.070436954 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.070482969 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.070532084 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.070538998 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.070573092 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.071257114 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.071281910 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.071326971 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.071335077 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.071345091 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.079742908 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.079765081 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.079811096 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.079818010 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.079843044 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.081402063 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.081427097 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.081456900 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.081463099 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.081505060 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.081907034 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.081973076 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.081973076 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.082000017 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.082031965 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.082053900 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.082947016 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.082967997 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.082998991 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.082999945 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.083012104 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.083020926 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.083034992 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.083170891 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.083193064 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.083225965 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.083230972 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.083257914 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.083499908 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.083535910 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.083563089 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.083570957 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.083597898 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.083619118 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.159029961 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.159059048 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.159106970 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.159128904 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.159142971 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.159173012 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.166963100 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.166994095 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.167036057 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.167041063 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.167073965 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.168442965 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.168497086 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.168504953 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.168524981 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.168560982 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.168581963 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.170355082 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.170383930 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.170417070 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.170433998 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.170448065 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.170480967 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.170485020 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.170644999 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.170669079 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.170701027 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.170705080 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.170734882 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.171720982 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.171757936 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.171777964 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.171783924 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.171812057 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.171833992 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.171925068 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.171945095 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.171977043 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.171979904 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.171991110 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.172004938 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.172012091 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.183799028 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.248461008 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.248493910 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.248548985 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.248557091 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.248569965 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.248579979 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.248590946 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.248743057 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.248770952 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.248795033 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.248806000 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.248819113 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.256886005 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.256923914 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.256953001 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.256958961 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.256989956 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.257010937 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.259037971 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.259066105 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.259102106 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.259105921 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.259114027 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.259138107 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.259145021 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.259268045 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.259289026 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.259325981 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.259332895 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.259346962 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.260189056 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.260238886 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.260245085 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.260270119 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.260303020 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.260401011 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.260437012 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.260457039 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.260477066 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.260482073 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.260514021 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.260533094 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.261215925 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.261235952 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.261267900 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.261287928 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.261295080 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.261307001 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.312124968 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.339034081 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.339067936 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.339109898 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.339132071 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.339149952 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.339164972 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.339169025 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.346071959 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.346097946 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.346148968 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.346157074 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.346191883 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.347543001 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.347578049 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.347616911 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.347624063 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.347651958 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.347681999 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.349693060 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.349714041 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.349760056 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.349761963 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.349775076 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.349790096 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.349916935 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.349940062 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.349973917 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.349987984 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.349994898 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.351294041 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.351320028 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.351352930 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.351360083 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.351444006 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.351819038 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.351843119 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.351876974 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.351890087 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.351908922 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.404062033 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.425565958 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.425587893 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.425628901 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.425658941 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.425673008 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.425693989 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.425745010 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.425754070 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.425812960 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.425822973 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.433934927 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.433964014 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.434010983 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.434017897 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.434050083 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.435811043 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.435859919 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.435877085 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.435884953 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.435909986 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.435935020 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.436366081 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.436384916 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.436419964 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.436429977 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.436435938 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.436460018 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.436477900 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.437268972 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.437288046 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.437325001 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.437350988 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.437357903 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.437563896 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.437587023 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.437591076 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.437604904 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.437608957 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.437647104 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.437661886 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.437666893 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.438415051 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.438433886 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.438478947 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.438484907 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.438507080 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.482523918 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.514252901 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.514272928 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.514309883 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.514347076 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.514359951 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.514415979 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.536072969 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.536098003 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.536147118 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.536154032 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.536181927 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.536209106 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.536226034 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.536259890 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.536263943 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.536288977 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.536386013 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.536433935 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.536439896 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.536451101 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.536493063 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.536499977 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.536591053 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.536609888 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.536644936 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.536649942 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.536672115 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.536691904 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.536695957 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.536874056 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.536896944 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.536920071 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.536925077 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.536953926 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.537125111 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.537162066 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.537178993 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.537185907 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.537197113 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.537225962 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.537233114 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.602627993 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.602649927 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.602679968 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.602710962 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.602716923 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.602754116 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.602821112 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.602866888 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.602910042 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.602916002 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.602936983 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.624650002 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.624667883 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.624711990 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.624718904 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.624742985 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.624890089 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.624912024 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.624946117 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.624950886 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.624960899 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.625099897 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.625138998 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.625150919 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.625157118 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.625190020 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.625210047 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.625363111 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.625387907 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.625420094 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.625426054 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.625447035 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.625482082 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.625485897 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.625735998 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.625761032 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.625798941 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.625804901 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.625828028 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.625900984 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.625943899 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.625957012 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.625962973 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.626010895 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.691334963 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.691363096 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.691418886 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.691423893 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.691436052 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.691462040 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.713160992 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.713190079 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.713226080 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.713238001 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.713274002 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.713434935 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.713485003 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.713488102 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.713502884 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.713546991 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.713576078 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.713732004 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.713751078 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.713789940 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.713795900 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.713824034 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.713833094 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.714250088 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.714268923 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.714318037 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.714334011 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.714334011 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.714339018 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.714378119 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.714379072 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.714391947 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.714415073 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.714428902 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.714433908 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.714463949 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.714574099 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.714612961 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.714627981 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.714637995 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.714653015 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.714678049 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.714693069 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.779989958 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.780018091 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.780080080 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.780082941 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.780092001 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.780136108 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.780157089 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.780183077 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.780196905 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.780203104 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.780216932 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.801924944 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.801935911 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.802002907 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.802011013 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.802161932 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.802170992 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.802227974 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.802234888 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.802244902 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.802345037 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.802361965 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.802423000 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.802428961 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.802529097 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.802551031 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.802584887 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.802589893 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.802613974 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.802753925 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.802772999 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.802817106 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.802822113 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.802833080 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.803047895 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.803075075 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.803106070 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.803111076 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.803145885 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.854409933 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.868345022 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.868365049 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.868433952 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.868459940 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.868519068 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.868616104 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.868635893 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.868688107 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.868697882 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.868707895 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.868777037 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.901645899 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.901667118 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.901748896 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.901757002 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.901802063 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.901803017 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.901814938 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.901854038 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.901854038 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.901881933 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.901885986 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.901922941 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.901952028 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.901973009 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.902008057 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.902012110 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.902034044 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.902048111 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.902081966 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.902101040 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.902138948 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.902144909 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.902169943 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.902189970 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.902597904 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.902621984 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.902669907 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.902674913 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.902698040 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.902729988 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.902760029 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.902765036 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.902776003 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.902803898 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.956996918 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.957017899 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.957082987 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.957089901 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.957159042 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.957180977 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.957215071 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.957222939 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.957232952 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.957262039 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.990261078 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.990283966 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.990344048 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.990361929 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.990398884 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.990433931 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.990478992 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.990478992 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.990485907 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.990495920 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.990531921 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.990550041 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.990569115 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.990606070 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.990618944 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.990631104 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.990689993 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.990953922 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.990972996 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.991013050 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.991019011 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.991029024 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.991035938 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.991059065 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.991092920 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.991097927 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.991122007 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.991136074 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.991487980 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.991507053 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.991556883 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.991575003 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:13.991605997 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:13.991815090 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.045593977 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.045617104 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.045676947 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.045686007 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.045696020 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.045718908 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.045772076 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.045789957 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.045841932 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.045847893 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.045983076 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.078790903 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.078810930 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.078900099 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.078923941 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.079181910 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.079205990 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.079241037 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.079251051 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.079265118 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.079471111 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.079488993 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.079523087 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.079530954 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.079559088 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.079571009 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.079915047 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.079940081 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.079977989 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.079983950 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.080013990 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.080013990 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.080050945 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.080076933 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.080113888 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.080120087 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.080132008 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.080161095 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.080194950 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.080215931 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.080262899 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.080270052 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.080284119 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.080306053 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.134407997 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.134428978 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.134485960 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.134497881 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.134521008 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.134533882 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.134627104 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.134644032 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.134680986 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.134687901 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.134701967 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.134722948 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.167490005 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.167510033 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.167558908 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.167566061 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.167584896 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.167602062 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.167606115 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.167622089 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.167642117 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.167654037 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.167682886 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.167687893 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.167711973 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.167737961 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.167836905 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.167855978 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.167908907 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.167917967 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.167979002 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.168293953 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.168312073 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.168366909 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.168373108 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.168457031 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.168481112 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.168514967 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.168520927 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.168534040 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.168560982 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.168564081 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.168574095 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.168606043 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.168615103 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.168622017 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.168662071 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.222924948 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.222945929 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.223002911 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.223011971 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.223026037 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.223048925 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.223189116 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.223207951 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.223246098 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.223253012 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.223268032 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.223725080 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.256072044 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.256091118 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.256160021 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.256170034 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.256216049 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.256443024 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.256462097 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.256503105 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.256509066 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.256531954 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.256553888 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.256572008 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.256591082 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.256628036 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.256634951 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.256669998 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.256740093 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.256758928 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.256793022 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.256799936 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.256814003 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.256835938 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.256861925 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.257133961 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.257153034 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.257195950 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.257201910 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.257214069 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.257261992 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.257286072 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.257319927 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.257325888 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.257340908 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.257371902 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.311682940 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.311708927 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.311764002 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.311783075 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.311796904 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.311824083 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.311825037 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.311841965 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.311846972 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.311875105 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.311882973 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.344793081 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.344814062 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.344876051 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.344888926 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.345000982 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.345073938 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.345093012 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.345135927 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.345141888 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.345168114 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.345172882 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.345181942 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.345186949 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.345201015 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.345211983 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.345236063 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.345241070 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.345256090 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.345280886 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.345429897 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.345448017 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.345484972 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.345490932 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.345525026 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.345525026 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.345711946 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.345731020 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.345772982 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.345778942 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.345793009 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.345828056 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.345916986 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.345935106 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.345973969 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.345988035 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.346003056 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.346057892 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.400130987 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.400151014 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.400213003 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.400237083 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.400283098 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.400306940 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.400342941 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.400352955 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.400366068 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.400388002 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.433490992 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.433511019 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.433567047 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.433573961 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.433631897 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.433666945 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.433686018 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.433723927 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.433729887 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.433743000 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.433769941 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.433881044 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.433907032 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.433948040 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.433954000 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.433969021 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.433990002 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.434055090 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.434073925 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.434112072 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.434118032 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.434129953 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.434170008 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.434250116 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.434267998 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.434305906 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.434313059 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.434326887 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.434350967 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.434952974 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.434972048 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.435024977 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.435040951 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.435287952 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.488809109 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.488836050 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.488878965 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.488887072 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.488943100 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.489021063 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.489062071 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.489084005 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.489090919 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.489106894 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.489120960 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.489140034 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.535747051 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.535829067 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.535840034 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.535855055 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.535887957 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.536010027 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.536052942 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.536061049 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.536062956 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.536071062 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.536122084 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.536396980 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.536436081 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.536469936 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.536475897 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.536500931 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.536520004 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.536597013 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.536637068 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.536659956 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.536672115 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.536691904 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.536710978 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.536789894 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.536830902 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.536849022 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.536854982 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.536885977 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.536897898 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.537002087 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.537041903 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.537079096 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.537095070 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.537141085 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.537142038 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.577641964 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.577687979 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.577723026 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.577742100 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.577791929 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.577791929 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.577889919 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.577933073 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.577954054 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.577965975 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.577992916 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.578064919 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.623732090 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.623778105 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.623809099 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.623819113 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.623833895 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.623864889 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.624070883 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.624150991 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.624238014 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.624301910 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.624406099 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.624448061 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.624469042 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.624475956 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.624502897 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.624511957 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.624653101 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.624703884 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.624722004 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.624728918 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.624757051 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.624768019 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.624833107 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.624874115 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.624900103 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.624906063 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.624933958 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.624943018 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.625047922 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.625109911 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.625122070 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.625185013 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.666189909 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.666233063 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.666271925 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.666287899 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.666318893 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.666342020 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.667893887 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.667937040 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.667968988 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.667980909 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.668009996 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.668030024 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.712256908 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.712301016 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.712333918 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.712349892 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.712363005 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.712482929 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.712516069 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.712558031 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.712574959 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.712582111 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.712595940 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.712615967 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.712625980 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.712765932 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.712826014 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.712846994 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.712909937 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.713102102 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.713143110 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.713177919 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.713184118 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.713196039 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.713253975 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.713304996 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.713344097 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.713362932 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.713368893 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.713406086 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.714073896 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.714131117 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.714157104 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.714163065 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.714193106 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.714202881 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.754595995 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.754642010 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.754673958 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.754682064 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.754708052 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.754717112 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.756424904 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.756465912 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.756496906 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.756504059 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.756534100 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.756545067 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.800924063 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.800981998 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.801018000 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.801027060 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.801058054 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.801065922 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.801177025 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.801223993 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.801240921 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.801246881 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.801273108 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.801280975 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.801570892 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.801610947 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.801629066 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.801636934 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.801667929 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.801676989 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.801738977 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.801799059 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.801801920 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.801839113 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.801856995 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.801875114 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.802026987 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.802067041 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.802087069 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.802093983 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.802114010 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.802124023 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.802402020 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.802444935 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.802470922 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.802476883 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.802504063 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.802514076 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.843189001 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.843250990 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.843261003 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.843272924 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.843303919 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.843323946 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.845128059 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.845187902 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.845205069 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.845211983 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.845236063 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.845246077 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.889847994 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.889890909 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.889920950 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.889931917 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.889957905 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.890050888 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.890192986 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.890209913 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.890264034 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.890269995 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.890305996 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.890305996 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.890635014 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.890672922 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.890707970 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.890713930 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.890743971 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.890753031 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.890928984 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.890980005 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.890999079 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.891012907 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.891033888 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.891124964 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.891170979 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.891182899 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.891199112 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.891233921 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.891262054 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.891349077 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.891390085 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.891421080 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.891429901 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.891441107 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.891464949 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.891464949 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.931910038 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.931983948 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.931986094 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.932009935 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.932051897 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.932051897 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.933549881 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.933613062 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.933639050 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.933648109 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.933676958 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.933737040 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.978708982 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.978790045 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.978790045 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.978811979 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.978848934 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.978859901 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.979082108 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.979124069 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.979154110 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.979160070 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.979188919 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.979197979 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.979394913 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.979435921 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.979460955 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.979466915 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.979496002 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.979512930 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.979778051 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.979820013 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.979840994 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.979856968 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.979892969 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.979892969 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.980093002 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.980139971 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.980163097 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.980171919 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.980199099 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.980199099 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.980289936 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.980345011 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:14.980367899 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:14.980424881 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.020459890 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.020515919 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.020530939 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.020539045 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.020575047 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.020575047 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.022130013 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.022196054 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.022208929 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.022264004 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.067153931 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.067200899 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.067224026 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.067233086 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.067259073 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.067269087 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.067595959 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.067662954 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.067671061 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.067684889 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.067711115 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.067724943 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.067953110 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.067994118 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.068017006 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.068022966 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.068051100 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.068063021 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.068320990 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.068360090 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.068393946 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.068406105 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.068419933 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.068442106 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.068681002 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.068721056 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.068742037 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.068747997 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.068774939 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.068774939 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.068893909 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.068948030 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.068949938 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.068969965 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.069000959 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.069015980 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.108870983 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.108938932 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.108952045 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.108961105 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.108988047 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.109000921 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.110552073 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.110596895 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.110626936 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.110634089 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.110660076 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.110671043 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.155621052 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.155666113 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.155694008 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.155709028 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.155725002 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.155750990 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.156205893 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.156251907 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.156272888 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.156279087 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.156306982 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.156316042 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.156534910 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.156579018 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.156601906 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.156609058 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.156627893 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.156651020 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.156826973 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.156866074 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.156889915 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.156896114 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.156918049 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.156927109 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.157113075 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.157154083 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.157172918 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.157180071 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.157212019 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.157345057 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.157383919 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.157392025 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.157392025 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.157435894 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.157457113 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.157483101 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.197415113 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.197465897 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.197482109 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.197490931 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.197521925 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.197530031 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.199112892 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.199155092 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.199183941 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.199189901 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.199206114 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.199224949 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.244424105 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.244463921 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.244498014 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.244505882 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.244533062 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.244541883 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.245045900 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.245086908 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.245109081 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.245115042 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.245141983 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.245167971 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.245265007 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.245316029 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.245332956 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.245338917 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.245376110 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.245385885 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.245639086 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.245677948 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.245698929 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.245704889 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.245721102 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.245743990 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.245867968 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.245912075 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.245929003 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.245935917 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.245966911 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.245975971 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.246191978 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.246244907 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.246273041 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.246284008 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.246300936 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.246320009 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.286093950 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.286137104 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.286161900 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.286170006 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.286200047 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.286207914 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.287904024 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.287944078 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.287988901 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.287995100 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.288013935 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.288028002 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.332546949 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.332590103 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.332622051 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.332631111 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.332659006 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.332673073 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.332775116 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.332814932 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.332840919 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.332847118 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.332875013 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.332885981 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.333033085 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.333096981 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.333112955 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.333214998 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.333241940 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.333292961 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.333298922 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.333317041 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.333352089 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.333374023 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.333471060 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.333517075 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.333534002 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.333539963 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.333586931 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.333899975 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.333940983 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.333977938 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.333983898 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.333997011 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.334022999 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.375022888 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.375076056 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.375102043 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.375116110 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.375145912 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.375159025 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.376682043 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.376724958 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.376760960 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.376791954 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.376791954 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.376899004 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.433516979 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.433559895 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.433602095 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.433619022 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.433665037 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.433732986 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.433792114 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.433803082 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.433862925 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.434006929 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.434046984 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.434067011 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.434072971 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.434103966 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.434114933 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.434237003 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.434276104 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.434290886 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.434298038 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.434329987 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.434535980 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.434585094 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.434608936 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.434614897 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.434638977 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.434660912 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.434735060 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.434777021 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.434798002 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.434812069 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.434843063 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.434843063 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.463419914 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.463462114 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.463659048 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.463671923 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.463790894 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.510164022 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.510215044 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.510560036 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.510587931 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.510612965 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.510638952 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.510649920 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.510679960 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.510828018 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.510867119 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.510891914 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.510904074 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.510926008 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.511006117 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.511050940 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.511069059 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.511076927 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.511116028 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.511182070 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.511219978 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.511240005 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.511246920 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.511286020 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.511354923 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.511398077 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.511414051 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.511454105 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.511471033 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.525872946 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.536683083 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.536756039 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.536880016 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.536895990 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.552047014 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.552095890 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.552133083 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.552155972 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.552169085 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.607326031 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.620652914 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.620698929 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.620753050 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.620768070 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.620805979 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.620811939 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.620836973 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.620845079 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.620865107 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.620866060 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.620923042 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.620930910 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.621001959 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.621103048 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.621143103 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.621165037 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.621170998 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.621195078 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.621423006 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.621469975 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.621484995 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.621493101 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.621525049 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.621546030 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.621650934 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.621702909 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.621722937 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.621727943 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.621757984 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.621783972 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.621881008 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.621925116 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.621946096 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.621953011 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.621984005 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.621995926 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.623765945 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.636040926 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.636082888 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.636123896 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.636133909 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.636183023 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.636195898 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.640569925 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.640614986 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.640657902 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.640672922 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.640697002 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.640723944 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.709423065 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.709466934 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.709588051 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.709590912 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.709614038 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.709629059 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.709649086 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.709665060 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.709673882 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.709706068 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.709742069 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.709849119 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.709887981 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.709913969 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.709920883 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.709949970 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.709974051 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.710067034 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.710107088 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.710129976 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.710136890 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.710158110 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.710187912 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.710325003 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.710362911 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.710385084 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.710400105 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.710422039 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.710453033 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.710511923 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.710551977 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.710583925 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.710589886 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.710598946 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.712527037 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.712557077 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.724525928 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.724566936 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.724618912 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.724628925 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.724672079 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.724682093 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.729032040 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.729074955 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.729135036 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.729142904 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.729206085 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.797795057 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.797890902 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.797928095 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.797949076 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.797961950 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.797996998 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.798043013 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.798082113 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.798115015 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.798120975 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.798149109 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.798824072 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.798871994 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.798918962 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.798930883 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.798954964 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.798979998 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.799226046 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.799280882 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.799350023 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.799357891 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.799699068 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.799743891 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.799767017 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.799773932 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.799799919 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.799829960 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.800232887 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.800271988 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.800297976 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.800303936 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.800338984 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.800371885 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.811964035 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.813433886 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.813476086 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.813519001 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.813524961 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.813560963 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.813581944 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.818816900 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.818856955 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.818912029 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.818918943 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.818931103 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.822319031 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.886287928 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.886336088 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.886388063 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.886409998 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.886431932 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.886559963 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.886607885 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.886617899 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.886635065 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.886667967 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.886703014 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.886795998 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.886837959 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.886873960 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.886912107 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.886950016 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.886977911 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.887164116 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.887203932 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.887231112 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.887237072 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.887267113 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.887294054 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.887439013 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.887500048 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.887521029 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.887584925 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.887659073 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.887700081 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.887721062 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.887727022 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.887759924 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.887970924 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.901652098 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.901691914 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.901762962 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.901778936 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.901804924 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.902576923 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.906383038 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.906421900 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.906459093 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.906466961 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.906496048 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.906728983 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.975064039 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.975106955 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.975150108 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.975169897 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.975194931 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.975229979 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.975301027 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.975358963 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.975378990 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.975385904 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.975414038 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.975449085 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.975548029 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.975626945 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.975632906 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.975657940 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.975694895 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.975722075 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.975800991 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.975812912 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.975935936 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.975975990 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.975989103 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.975989103 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.976054907 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.976203918 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.976264954 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.976277113 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.976340055 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.990185022 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.990231991 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.990263939 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.990272045 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.990303993 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.994839907 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.994888067 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.994911909 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:15.994920015 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:15.994945049 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.044702053 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.064799070 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.064842939 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.064892054 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.064908981 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.064954042 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.064969063 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.064986944 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.065023899 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.065061092 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.065067053 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.065098047 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.065119982 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.065190077 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.065232038 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.065260887 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.065268040 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.065294027 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.065321922 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.065378904 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.065419912 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.065455914 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.065462112 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.065474033 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.065550089 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.065567017 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.065623045 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.065673113 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.065742016 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.065941095 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.065979004 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.066009998 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.066018105 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.066035986 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.066076994 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.078807116 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.078849077 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.078896046 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.078907967 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.078943968 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.078969955 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.083328009 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.083369970 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.083409071 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.083422899 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.083451033 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.083468914 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.152123928 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.152165890 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.152216911 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.152240992 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.152254105 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.152328014 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.152348042 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.152386904 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.152405024 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.152515888 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.152524948 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.152542114 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.152581930 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.152606964 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.152736902 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.152805090 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.152816057 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.152884960 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.152978897 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.153017998 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.153038979 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.153044939 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.153075933 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.153100967 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.153166056 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.153206110 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.153233051 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.153239012 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.153270006 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.153287888 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.153659105 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.153698921 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.153728008 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.153734922 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.153774977 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.153791904 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.167412996 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.167455912 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.167510986 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.167524099 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.167568922 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.167592049 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.171976089 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.172038078 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.172065973 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.172075987 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.172116041 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.172127962 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.240753889 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.240798950 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.240844965 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.240879059 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.240892887 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.240952969 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.240959883 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.240973949 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.241002083 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.241018057 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.241025925 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.241054058 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.241103888 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.241192102 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.241231918 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.241261005 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.241267920 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.241305113 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.241317034 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.241630077 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.241669893 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.241705894 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.241712093 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.241744041 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.241758108 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.241816044 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.241864920 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.241875887 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.241888046 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.241939068 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.241939068 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.242100954 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.242144108 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.242172956 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.242178917 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.242202044 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.242233992 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.255970955 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.256012917 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.256046057 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.256052971 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.256084919 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.256103039 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.260488987 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.260529041 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.260570049 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.260576963 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.260598898 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.261049986 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.329497099 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.329560041 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.329602003 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.329619884 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.329641104 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.329680920 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.329689026 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.329713106 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.329746008 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.329756975 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.329768896 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.329802036 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.329827070 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.329925060 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.329962969 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.329992056 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.329999924 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.330024004 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.330044031 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.330193043 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.330249071 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.330255985 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.330270052 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.330308914 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.330319881 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.330565929 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.330606937 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.330632925 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.330640078 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.330667019 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.330677986 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.330811024 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.330905914 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.330931902 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.330938101 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.330969095 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.330998898 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.344566107 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.344592094 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.344643116 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.344650030 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.344681025 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.344701052 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.349129915 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.349154949 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.349204063 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.349210978 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.349239111 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.349313021 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.417911053 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.417942047 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.418024063 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.418031931 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.418068886 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.418098927 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.418142080 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.418495893 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.418515921 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.418579102 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.418587923 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.418756008 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.418780088 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.418812990 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.418823004 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.418829918 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.418840885 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.418879032 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.418889046 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.418930054 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:16.418978930 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.419251919 CET49714443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:16.419270039 CET443497143.5.134.98192.168.2.5
                Jan 20, 2025 12:03:19.847760916 CET44349712142.250.184.228192.168.2.5
                Jan 20, 2025 12:03:19.847893000 CET44349712142.250.184.228192.168.2.5
                Jan 20, 2025 12:03:19.848264933 CET49712443192.168.2.5142.250.184.228
                Jan 20, 2025 12:03:20.073239088 CET49712443192.168.2.5142.250.184.228
                Jan 20, 2025 12:03:20.073308945 CET44349712142.250.184.228192.168.2.5
                Jan 20, 2025 12:03:24.834604979 CET4976053192.168.2.51.1.1.1
                Jan 20, 2025 12:03:24.839658976 CET53497601.1.1.1192.168.2.5
                Jan 20, 2025 12:03:24.842755079 CET4976053192.168.2.51.1.1.1
                Jan 20, 2025 12:03:24.845892906 CET4976053192.168.2.51.1.1.1
                Jan 20, 2025 12:03:24.845920086 CET4976053192.168.2.51.1.1.1
                Jan 20, 2025 12:03:24.850811958 CET53497601.1.1.1192.168.2.5
                Jan 20, 2025 12:03:24.850832939 CET53497601.1.1.1192.168.2.5
                Jan 20, 2025 12:03:25.287295103 CET53497601.1.1.1192.168.2.5
                Jan 20, 2025 12:03:25.288853884 CET4976053192.168.2.51.1.1.1
                Jan 20, 2025 12:03:25.293854952 CET53497601.1.1.1192.168.2.5
                Jan 20, 2025 12:03:25.293914080 CET4976053192.168.2.51.1.1.1
                Jan 20, 2025 12:03:35.015453100 CET443497153.5.134.98192.168.2.5
                Jan 20, 2025 12:03:35.015630960 CET443497153.5.134.98192.168.2.5
                Jan 20, 2025 12:03:35.015734911 CET49715443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:36.281261921 CET49715443192.168.2.53.5.134.98
                Jan 20, 2025 12:03:36.281282902 CET443497153.5.134.98192.168.2.5
                Jan 20, 2025 12:03:56.886460066 CET4995680192.168.2.52.23.197.184
                Jan 20, 2025 12:03:56.891433954 CET80499562.23.197.184192.168.2.5
                Jan 20, 2025 12:03:56.891582012 CET4995680192.168.2.52.23.197.184
                Jan 20, 2025 12:03:56.891684055 CET4995680192.168.2.52.23.197.184
                Jan 20, 2025 12:03:56.896508932 CET80499562.23.197.184192.168.2.5
                Jan 20, 2025 12:03:57.510189056 CET80499562.23.197.184192.168.2.5
                Jan 20, 2025 12:03:57.510248899 CET80499562.23.197.184192.168.2.5
                Jan 20, 2025 12:03:57.510313988 CET4995680192.168.2.52.23.197.184
                TimestampSource PortDest PortSource IPDest IP
                Jan 20, 2025 12:03:05.652221918 CET53618221.1.1.1192.168.2.5
                Jan 20, 2025 12:03:05.679568052 CET53629411.1.1.1192.168.2.5
                Jan 20, 2025 12:03:06.683166027 CET53583891.1.1.1192.168.2.5
                Jan 20, 2025 12:03:09.296101093 CET6036253192.168.2.51.1.1.1
                Jan 20, 2025 12:03:09.296267033 CET5252453192.168.2.51.1.1.1
                Jan 20, 2025 12:03:09.302958012 CET53603621.1.1.1192.168.2.5
                Jan 20, 2025 12:03:09.302977085 CET53525241.1.1.1192.168.2.5
                Jan 20, 2025 12:03:11.073585987 CET5309153192.168.2.51.1.1.1
                Jan 20, 2025 12:03:11.074033976 CET6241353192.168.2.51.1.1.1
                Jan 20, 2025 12:03:11.084652901 CET53624131.1.1.1192.168.2.5
                Jan 20, 2025 12:03:11.085153103 CET53530911.1.1.1192.168.2.5
                Jan 20, 2025 12:03:23.760564089 CET53579831.1.1.1192.168.2.5
                Jan 20, 2025 12:03:24.806657076 CET53583681.1.1.1192.168.2.5
                Jan 20, 2025 12:03:56.875968933 CET6204253192.168.2.51.1.1.1
                Jan 20, 2025 12:04:06.269016027 CET53505541.1.1.1192.168.2.5
                Jan 20, 2025 12:04:10.551328897 CET5904953192.168.2.51.1.1.1
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Jan 20, 2025 12:03:09.296101093 CET192.168.2.51.1.1.10xb69eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                Jan 20, 2025 12:03:09.296267033 CET192.168.2.51.1.1.10xce71Standard query (0)www.google.com65IN (0x0001)false
                Jan 20, 2025 12:03:11.073585987 CET192.168.2.51.1.1.10x1299Standard query (0)raidsonic-static-content.s3.eu-central-1.amazonaws.comA (IP address)IN (0x0001)false
                Jan 20, 2025 12:03:11.074033976 CET192.168.2.51.1.1.10xbbe6Standard query (0)raidsonic-static-content.s3.eu-central-1.amazonaws.com65IN (0x0001)false
                Jan 20, 2025 12:03:56.875968933 CET192.168.2.51.1.1.10x83b8Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                Jan 20, 2025 12:04:10.551328897 CET192.168.2.51.1.1.10x38ebStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Jan 20, 2025 12:03:09.302958012 CET1.1.1.1192.168.2.50xb69eNo error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                Jan 20, 2025 12:03:09.302977085 CET1.1.1.1192.168.2.50xce71No error (0)www.google.com65IN (0x0001)false
                Jan 20, 2025 12:03:11.084652901 CET1.1.1.1192.168.2.50xbbe6No error (0)raidsonic-static-content.s3.eu-central-1.amazonaws.coms3-r-w.eu-central-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                Jan 20, 2025 12:03:11.085153103 CET1.1.1.1192.168.2.50x1299No error (0)raidsonic-static-content.s3.eu-central-1.amazonaws.coms3-r-w.eu-central-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                Jan 20, 2025 12:03:11.085153103 CET1.1.1.1192.168.2.50x1299No error (0)s3-r-w.eu-central-1.amazonaws.com3.5.134.98A (IP address)IN (0x0001)false
                Jan 20, 2025 12:03:11.085153103 CET1.1.1.1192.168.2.50x1299No error (0)s3-r-w.eu-central-1.amazonaws.com3.5.136.77A (IP address)IN (0x0001)false
                Jan 20, 2025 12:03:11.085153103 CET1.1.1.1192.168.2.50x1299No error (0)s3-r-w.eu-central-1.amazonaws.com3.5.134.139A (IP address)IN (0x0001)false
                Jan 20, 2025 12:03:11.085153103 CET1.1.1.1192.168.2.50x1299No error (0)s3-r-w.eu-central-1.amazonaws.com52.219.169.242A (IP address)IN (0x0001)false
                Jan 20, 2025 12:03:11.085153103 CET1.1.1.1192.168.2.50x1299No error (0)s3-r-w.eu-central-1.amazonaws.com52.219.169.154A (IP address)IN (0x0001)false
                Jan 20, 2025 12:03:11.085153103 CET1.1.1.1192.168.2.50x1299No error (0)s3-r-w.eu-central-1.amazonaws.com52.219.169.218A (IP address)IN (0x0001)false
                Jan 20, 2025 12:03:11.085153103 CET1.1.1.1192.168.2.50x1299No error (0)s3-r-w.eu-central-1.amazonaws.com52.219.47.68A (IP address)IN (0x0001)false
                Jan 20, 2025 12:03:11.085153103 CET1.1.1.1192.168.2.50x1299No error (0)s3-r-w.eu-central-1.amazonaws.com52.219.46.4A (IP address)IN (0x0001)false
                Jan 20, 2025 12:03:56.883780956 CET1.1.1.1192.168.2.50x83b8No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                Jan 20, 2025 12:03:56.883780956 CET1.1.1.1192.168.2.50x83b8No error (0)crl.root-x1.letsencrypt.org.edgekey.nete8652.dscx.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                Jan 20, 2025 12:03:56.883780956 CET1.1.1.1192.168.2.50x83b8No error (0)e8652.dscx.akamaiedge.net2.23.197.184A (IP address)IN (0x0001)false
                Jan 20, 2025 12:04:10.559395075 CET1.1.1.1192.168.2.50x38ebNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                Jan 20, 2025 12:04:10.559395075 CET1.1.1.1192.168.2.50x38ebNo error (0)crl.root-x1.letsencrypt.org.edgekey.nete8652.dscx.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                Jan 20, 2025 12:04:10.559395075 CET1.1.1.1192.168.2.50x38ebNo error (0)e8652.dscx.akamaiedge.net23.209.209.135A (IP address)IN (0x0001)false
                • raidsonic-static-content.s3.eu-central-1.amazonaws.com
                • x1.i.lencr.org
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.5499562.23.197.184804148C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                TimestampBytes transferredDirectionData
                Jan 20, 2025 12:03:56.891684055 CET115OUTGET / HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                User-Agent: Microsoft-CryptoAPI/10.0
                Host: x1.i.lencr.org
                Jan 20, 2025 12:03:57.510189056 CET1236INHTTP/1.1 200 OK
                Server: nginx
                Content-Type: application/pkix-cert
                Last-Modified: Fri, 04 Aug 2023 20:57:56 GMT
                ETag: "64cd6654-56f"
                Content-Disposition: attachment; filename="ISRG Root X1.der"
                Cache-Control: max-age=69725
                Expires: Tue, 21 Jan 2025 06:26:02 GMT
                Date: Mon, 20 Jan 2025 11:03:57 GMT
                Content-Length: 1391
                Connection: keep-alive
                Data Raw: 30 82 05 6b 30 82 03 53 a0 03 02 01 02 02 11 00 82 10 cf b0 d2 40 e3 59 44 63 e0 bb 63 82 8b 00 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 4f 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 29 30 27 06 03 55 04 0a 13 20 49 6e 74 65 72 6e 65 74 20 53 65 63 75 72 69 74 79 20 52 65 73 65 61 72 63 68 20 47 72 6f 75 70 31 15 30 13 06 03 55 04 03 13 0c 49 53 52 47 20 52 6f 6f 74 20 58 31 30 1e 17 0d 31 35 30 36 30 34 31 31 30 34 33 38 5a 17 0d 33 35 30 36 30 34 31 31 30 34 33 38 5a 30 4f 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 29 30 27 06 03 55 04 0a 13 20 49 6e 74 65 72 6e 65 74 20 53 65 63 75 72 69 74 79 20 52 65 73 65 61 72 63 68 20 47 72 6f 75 70 31 15 30 13 06 03 55 04 03 13 0c 49 53 52 47 20 52 6f 6f 74 20 58 31 30 82 02 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 02 0f 00 30 82 02 0a 02 82 02 01 00 ad e8 24 73 f4 14 37 f3 9b 9e 2b 57 28 1c 87 be dc b7 df 38 90 8c 6e 3c e6 57 a0 78 f7 75 c2 a2 fe f5 6a 6e f6 00 4f 28 db de 68 86 6c 44 93 b6 b1 63 fd 14 12 6b bf 1f d2 ea 31 9b 21 7e d1 33 [TRUNCATED]
                Data Ascii: 0k0S@YDcc0*H0O10UUS1)0'U Internet Security Research Group10UISRG Root X10150604110438Z350604110438Z0O10UUS1)0'U Internet Security Research Group10UISRG Root X10"0*H0$s7+W(8n<WxujnO(hlDck1!~3<Hy!KqiJffl~<p)"K~G|H#S8Oo.IWt/8{p!u0<cOK~w.{JL%p)S$J?aQcq.o[\4ylv;by/&676urI*Av5/(ldwnG7Y^hrA)>Y>&$ZL@F:Qn;}rxY>Qx/>{JKsP|Ctt0[q600\H;}`)A|;FH*vvj=8d+(B"']ypN:'Qnd3COB0@0U0U00UyY{sXn0*HUX
                Jan 20, 2025 12:03:57.510248899 CET509INData Raw: a9 bc b2 a8 50 d0 0c b1 d8 1a 69 20 27 29 08 ac 61 75 5c 8a 6e f8 82 e5 69 2f d5 f6 56 4b b9 b8 73 10 59 d3 21 97 7e e7 4c 71 fb b2 d2 60 ad 39 a8 0b ea 17 21 56 85 f1 50 0e 59 eb ce e0 59 e9 ba c9 15 ef 86 9d 8f 84 80 f6 e4 e9 91 90 dc 17 9b 62
                Data Ascii: Pi ')au\ni/VKsY!~Lq`9!VPYYbEf|o;'}~"+"4[XT&3L-<W,N;1"ss993#L<U)"k;W:pMMl]+NEJ&rj


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.5497143.5.134.984432952C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-20 11:03:11 UTC736OUTGET /IcyBox/Files/Firmware_IB-DK4050-CPD.zip HTTP/1.1
                Host: raidsonic-static-content.s3.eu-central-1.amazonaws.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2025-01-20 11:03:12 UTC423INHTTP/1.1 200 OK
                x-amz-id-2: bK6otKctpmOYTe7R++QAwe7GdYMaU477VhGtlg4w42Wh4T2mVOCGAT3D/zaeWbecP5taMSqAM6JGRzhm+tNiCKltbw3SWs0j
                x-amz-request-id: H83VNMN5CPN5AM6V
                Date: Mon, 20 Jan 2025 11:03:12 GMT
                Last-Modified: Fri, 04 Sep 2020 03:16:53 GMT
                ETag: "ffdd5bb8864278f743f646a0169925bb"
                x-amz-version-id: null
                Accept-Ranges: bytes
                Content-Type: image/zip
                Content-Length: 5961916
                Server: AmazonS3
                Connection: close
                2025-01-20 11:03:12 UTC16384INData Raw: 50 4b 03 04 14 00 00 00 08 00 40 6f 07 51 c9 b5 95 06 d7 77 23 00 de e7 25 00 24 00 00 00 66 69 72 6d 77 61 72 65 20 75 70 64 61 74 65 5f 56 4d 4d 35 78 5f 32 6c 61 6e 65 5f 56 31 35 30 2e 65 78 65 e4 5a 7b 7c 14 c5 1d df 7b 24 77 40 c8 9e 10 68 84 20 07 5e db 50 28 52 8f 62 62 02 0d 92 8b b4 25 f6 42 9e 48 02 a8 40 63 4a 95 c2 2d 62 4b e4 c2 26 c7 6d 86 8b 54 94 aa 6d 91 56 c1 3e 6c 6b cb c3 50 2d dc 25 90 07 14 08 48 2b 54 5a 03 a5 3a f1 d2 1a 11 43 40 64 fb fd cd de 11 52 fa fc bb f9 e4 76 7e 33 f3 7b cf cc 6f 7e 33 bb f9 f7 6e 94 2c 92 24 59 f1 d3 75 49 6a 94 8c bf 1c e9 3f ff 39 4d 92 94 3c f6 d7 c9 d2 ce 41 87 c7 35 9a e6 1c 1e 57 54 f9 e0 4a e7 f2 15 0f 7f 75 c5 7d 5f 77 3e 70 df 43 0f 3d ec 73 de bf c4 b9 42 79 c8 f9 e0 43 ce dc af 14 3a bf fe f0
                Data Ascii: PK@oQw#%$firmware update_VMM5x_2lane_V150.exeZ{|{$w@h ^P(Rbb%BH@cJ-bK&mTmV>lkP-%H+TZ:C@dRv~3{o~3n,$YuIj?9M<A5WTJu}_w>pC=sByC:
                2025-01-20 11:03:12 UTC601INData Raw: c5 4b 14 01 11 2c 83 d7 62 58 70 e4 54 91 ee 66 33 b8 af 67 19 85 bb e3 c8 0f cf 7d 8c 27 ba 66 27 72 99 4d 3c b7 0a 39 55 86 2d 2c c5 1f 73 11 ab b6 01 56 c6 12 3e 07 1b ec e2 c0 b1 1c ec 91 5b 95 84 31 41 20 07 24 ac 40 23 51 7c 9e ca fa f2 a8 a4 1d c1 7b a8 a2 7a b0 7c fe bc e3 3f 20 b8 7a 27 e2 81 da c3 9e 9b 9b 16 93 b5 0a 83 1b 80 61 07 d7 03 77 f7 52 c4 84 fa 5f 48 80 91 66 3c 20 9e 29 fe 32 a2 58 a5 80 02 3e 23 7a 9f de 38 78 c9 dc 42 2c eb 8d 83 97 cc 4d b2 68 d0 92 d9 2f 9e 00 15 55 15 d3 2a 6b 5f 26 a9 40 ed 65 18 18 97 78 fa ee 44 62 31 af cd de 10 0b a6 d3 da 0c 89 12 0a 7a 37 1b 33 aa 94 61 d5 71 98 93 0a ed 65 e8 4e fb 73 a6 8c 45 d7 90 6e 68 bf 17 21 d8 c2 ef e5 19 d1 4e 50 da 2f dc 8f f1 cb 07 bf b4 27 10 7f 86 c4 89 99 01 5b 70 f1 9b 89
                Data Ascii: K,bXpTf3g}'f'rM<9U-,sV>[1A $@#Q|{z|? z'awR_Hf< )2X>#z8xB,Mh/U*k_&@exDb1z73aqeNsEnh!NP/'[p
                2025-01-20 11:03:12 UTC16384INData Raw: 6e 14 62 73 37 1d 7a 07 34 ef 6b a4 d0 cb 58 69 9c 9a 48 d0 48 98 77 5d 22 c1 ab 66 9e e5 54 f9 42 4c de 5e 6e 4b e4 71 54 47 a3 f0 3c d8 79 ea a2 64 9c 8c 99 dd 50 ea ed c8 f6 2c 3e 17 8b 74 e8 6a 3a 32 65 7e cf 6a 4f 62 c2 1d 15 28 0a 5d 62 7c 91 bd 7f ea a0 35 fe 2a 6c 19 4e b8 e3 54 bc ef 1a 65 59 fc 30 ca 46 dd f1 38 7e 23 8b a9 2c 39 d0 b9 66 b2 ca fd 1e a4 e3 0f d3 1a fa 6d b4 1a c4 0b 64 06 50 1e 32 96 65 f6 8c a9 99 e6 83 91 77 62 22 00 08 51 ad bf a9 8a ab a5 7d 08 1e 75 52 55 c6 a2 06 12 e0 34 ed b7 13 43 36 fa 9b 0f 69 ed 91 65 24 28 b2 d1 79 3c 0e 43 63 8c b1 17 e7 2b b6 a5 06 3d e2 61 bc 33 7a 62 e2 bc 44 c2 48 f6 2e 44 f2 d8 9f 4a d5 81 e6 8c 55 e9 a7 06 c4 82 eb f9 1b d1 d3 32 f8 c2 1e 69 3a 06 bf f8 66 1b 8e 86 58 5c 8d f6 63 57 09 8e b3
                Data Ascii: nbs7z4kXiHHw]"fTBL^nKqTG<ydP,>tj:2e~jOb(]b|5*lNTeY0F8~#,9fmdP2ewb"Q}uRU4C6ie$(y<Cc+=a3zbDH.DJU2i:fX\cW
                2025-01-20 11:03:12 UTC1024INData Raw: fb 4c 3a 93 70 ac 19 d7 9b 8d f5 16 63 b5 d5 68 31 6e 06 ed 47 28 4f b3 e3 92 e1 d5 65 33 96 05 0b 56 a8 9b 9c ea bd 4e f9 ad b9 6a 59 a6 ed 47 9a 14 fd 87 14 5b 30 c7 d5 5c 4a af 52 cf d9 d0 5d 0d 99 41 6f 8d e7 cc c6 89 b9 07 23 65 ae 0a 29 16 04 e9 ef e7 e7 f8 02 02 bd 63 e7 c9 66 07 22 7c 2c a8 1e d0 0a 07 81 a3 7d 1d 01 95 22 e5 d6 73 82 7f 1b a9 61 5b 61 11 a4 54 95 b2 6a ed 0c 1c 35 35 4a d9 4a 24 0c 1a 93 79 2f 9f 47 cd e9 05 3c 18 4c c9 3d b3 5c 35 8f 53 8c 91 3b cd f4 00 38 1b d0 08 53 28 5a e1 d5 39 70 e4 35 30 1c be 26 d3 d0 63 30 66 95 7c ae c7 6b 56 7e 79 e0 bd 1e af 65 f8 c4 73 8f f6 78 ad 0d cb 66 da 7b bc f6 81 37 8e 76 77 99 b9 d9 84 00 e3 96 fb d4 25 4e f9 8d b9 e0 cf 92 03 99 e0 8d 98 0a f1 f0 86 aa aa a0 b7 36 f7 0c aa 44 04 84 95 12
                Data Ascii: L:pch1nG(Oe3VNjYG[0\JR]Ao#e)cf"|,}"sa[aTj55JJ$y/G<L=\5S;8S(Z9p50&c0f|kV~yesxf{7vw%N6D
                2025-01-20 11:03:12 UTC16384INData Raw: 5c 5b 1d 1f 2b b8 12 61 a9 c7 6c 60 a5 0b 3a a3 79 46 89 23 94 19 04 3d 56 a8 67 d0 be 0d 03 18 22 29 38 37 9a fe c6 49 75 f5 e8 0b e0 83 7a 74 79 8b c3 e4 0f 84 27 80 8d 50 dd 02 e1 60 e4 82 50 23 48 2f 4b 41 c2 fc 98 15 66 a4 35 22 1d e8 96 e1 ab 23 a5 46 d6 a9 5e 34 93 75 aa 93 19 65 ca 4a 8c 20 71 09 16 a3 18 58 a5 f6 1a 74 1b 52 b2 b5 39 b0 76 dc 76 5e 97 1e de 34 cc 7c 13 23 6c 13 54 2b 81 81 b8 62 48 f5 4d 21 d2 09 99 ac 39 60 ed 08 23 63 7f 3b 82 78 ab 73 ba fb 3a ba 83 d7 b5 63 48 97 23 8d 03 8a a1 20 11 2d 32 04 3a 30 20 c1 eb 96 d7 79 2e 90 3c be 1f 06 e8 c1 89 68 a3 a3 b3 dc 73 7c 23 ec 9a 2d 5b 65 98 8f 52 e2 d3 49 97 73 27 80 38 e2 53 90 64 e2 a8 24 8d 48 42 70 90 4c 2f ff 51 a4 10 95 5f 65 58 a5 c6 56 b0 b5 52 36 63 6b d5 7e 7c 3b e3 02 9d
                Data Ascii: \[+al`:yF#=Vg")87Iuzty'P`P#H/KAf5"#F^4ueJ qXtR9vv^4|#lT+bHM!9`#c;xs:cH# -2:0 y.<hs|#-[eRIs'8Sd$HBpL/Q_eXVR6ck~|;
                2025-01-20 11:03:12 UTC1024INData Raw: 18 11 db 01 3b 55 e6 f4 54 5f 44 cf 75 f9 0f 79 9b d7 50 6e 7c 48 8f 14 17 cc 31 78 fc 72 fc 8c 96 02 29 77 f2 e5 82 b4 49 0e 7e 23 dd 11 fc 46 aa 03 38 16 fc 06 74 42 f0 b5 e8 03 54 fa 31 2d e4 6a 6a 51 81 f9 38 6f da 99 eb 79 cf d4 ea 82 a5 51 bc 32 98 c6 80 89 52 0d 79 d5 5a 2f 9d e2 04 3a c8 69 13 3b af fe c8 b2 51 cb df 47 73 8a 61 eb 05 b2 4e da 0b 89 bd c9 ce 00 89 46 00 63 1f 26 d3 1a d2 5e 4e e8 51 39 d5 d6 77 70 c6 bb 1e 46 e0 59 6f 78 03 66 28 6b 90 39 cb 84 f2 e4 e0 e6 f1 fa 21 4c 04 35 99 3f 78 08 f6 95 56 4a 8d ea 96 20 d7 0a 39 83 8e 96 db 27 13 d4 b5 93 9a e5 e3 1c 81 cf 84 f3 c6 b7 e6 8d 03 9e e7 25 e3 0f aa 53 fa 1e 39 c8 79 5a 1b 38 30 5a b4 3d 8e ac e7 74 dc 50 d6 23 74 03 01 1d f9 9e 77 bf 94 77 a9 e6 5d 9c 68 53 83 0f 77 b0 a3 10 d6
                Data Ascii: ;UT_DuyPn|H1xr)wI~#F8tBT1-jjQ8oyQ2RyZ/:i;QGsaNFc&^NQ9wpFYoxf(k9!L5?xVJ 9'%S9yZ80Z=tP#tww]hSw
                2025-01-20 11:03:12 UTC16384INData Raw: 3c ff 07 d9 34 86 b5 36 ca c6 00 b5 c6 b7 b8 6c e7 a7 9b b3 b1 6d 64 e6 bb 56 fc a5 d0 bc 9f 0b 7a 51 f8 fa ae 60 2c 51 bf 29 95 7b 10 dd e1 8b ee 5b ac da 45 09 14 0a 8b b9 4d 24 ca 7d c2 bb 84 61 09 9a d8 ed 87 89 0f ec 1c 3b bc ab eb d5 ce 91 ef f6 e7 63 e7 58 ca 8d 62 3b 76 8e 67 ed 9d e3 77 6e 24 ac 56 3b c7 cf 11 16 be a3 ad ba b1 b9 fb 76 fb 2c 75 bb 3d fd b5 81 5c c7 a0 fb 1f b9 8e 37 21 2d 7c 13 d9 43 a3 b2 04 99 1a fb ee 13 8d 13 2a 2e eb c5 a4 2b d6 3b 06 1e be d0 23 25 30 2e 91 bd a2 94 9d 8b 5e 08 82 5d a1 15 99 8e 43 61 1f ef 63 f1 cd ae b9 7f 7c 37 46 cd b8 bf 12 e8 34 7b bc 2d 31 ce e7 8e 81 aa 9e 92 4d e3 85 8a 4f 91 61 2d dc 44 25 32 c6 ab e8 43 a7 c9 7b 57 eb ff 39 2e 64 ff 01 d7 7f 62 1f 19 6c 89 66 2c f8 67 62 1f 30 6f 66 2f ea 8d 06
                Data Ascii: <46lmdVzQ`,Q){[EM$}a;cXb;vgwn$V;v,u=\7!-|C*.+;#%0.^]Cac|7F4{-1MOa-D%2C{W9.dblf,gb0of/
                2025-01-20 11:03:12 UTC1024INData Raw: 55 52 13 4f c0 8b 55 f8 81 93 96 f6 51 83 c4 5b 67 95 eb 65 b9 7f 70 0a 55 8f 8c 90 21 32 52 a5 0f 49 6a 50 dd 04 35 82 52 72 56 28 8f 25 2f 43 54 a0 18 ad 07 4f 90 a0 b3 ac 50 f3 44 ae 9c 48 1c 27 a5 5c ce 52 5e 41 29 a5 89 b7 b0 ca 81 9f 74 fc 4f 84 a8 fb 8e 6e 9a fa d5 35 37 b4 47 86 40 ef 99 45 16 f1 e1 16 63 e8 37 01 2c 37 52 b5 99 8d f4 6a 08 6a 4f 17 43 f3 f0 e9 9c 35 e9 ee 5f 42 13 76 8b be 2b ff 40 ed 9b e7 1d 34 5a f0 1c f0 00 67 e2 29 9f d3 8a 67 f8 ad e9 0e 6c 1a 91 c1 d0 60 62 2c c2 8a 10 45 37 26 4b a7 ba 63 34 7c 3a be 9f 61 a1 0b 58 23 a0 cf 9a 46 cb 07 25 de 78 19 4c aa 02 48 bf be 73 82 fd 78 e1 ab 91 31 fa 1c 57 e1 d5 fd fb 65 db 6a 17 b7 cb 57 b5 f7 f0 38 b2 1a e5 27 4e 1b 4b 31 3e 54 15 7a 45 53 cb b2 6d 59 94 02 3c b7 8a bb 8c df 91
                Data Ascii: UROUQ[gepU!2RIjP5RrV(%/CTOPDH'\R^A)tOn57G@Ec7,7RjjOC5_Bv+@4Zg)gl`b,E7&Kc4|:aX#F%xLHsx1WejW8'NK1>TzESmY<
                2025-01-20 11:03:12 UTC16384INData Raw: 73 dd ef 20 b7 ab e3 14 3e a1 ad 8c b5 94 b1 4e 7f 8b b1 5a d3 98 58 2e 43 a7 6d 7e 1d 25 81 6e 35 8e b2 0a 06 2f c5 51 3e 8b 1b c9 e7 04 8c 2f aa 6a 45 dc 95 61 5b a5 0e 99 a3 01 5e 30 e8 3c a3 56 a2 21 d2 88 80 31 c6 8c e4 4c 7e ce a8 58 c7 3e b9 cd 21 36 ee 70 f9 15 c5 f9 2b e5 a5 91 31 ff 3d 9e 89 8c 07 1d 82 bd c1 fb bc 0e 71 71 db 33 4d 2e 42 93 7f bb 8e 19 55 99 d5 87 ca 8a 22 7d ce 31 dd ca fd b0 bd cc 6f cc 5d c3 aa 13 b1 19 d7 49 1e 3c 21 b5 1b bf 5f 4b de f2 bb 16 e4 f3 00 c0 54 6a 5f bb f1 59 54 b5 c5 78 19 71 3b 6e 83 5f 61 26 11 d7 71 cd 76 bc e5 78 c7 0c a2 63 64 03 2b 5d d7 41 19 76 89 a3 8d ca c2 f1 20 7c ba 20 4a 8a 5c a0 51 e7 57 78 5a db 9a 5e 0b 4f b5 49 9e 9d a4 61 0c 93 30 d4 d4 ab 17 2f 85 82 b9 10 dc 7e e3 2f 30 15 c6 1d b7 4a ed
                Data Ascii: s >NZX.Cm~%n5/Q>/jEa[^0<V!1L~X>!6p+1=qq3M.BU"}1o]I<!_KTj_YTxq;n_a&qvxcd+]Av | J\QWxZ^OIa0/~/0J
                2025-01-20 11:03:12 UTC1024INData Raw: 0c 99 79 77 a6 7d 9b 05 e2 ee 3b 60 df 05 06 f5 27 b3 a4 13 7a 5b 4c 72 71 73 d1 00 e6 f1 78 18 43 69 80 39 f5 d9 19 78 a3 4f f4 fc 0e e9 09 ed 0b f0 60 68 5c 4c 0d f9 ba eb 20 70 45 8e 54 73 bc 0e 61 2e d6 4e 8b 58 a1 a0 bd 08 8a 90 40 2a 8f 5a a7 8b 6c c0 3d 64 c8 39 58 48 1b 73 c5 f9 75 d7 dd ec ee 23 8a 57 63 7d 5c 24 ea 71 db fd 8b 8d 75 79 93 60 10 ed a4 96 8c a8 9c 83 0d bb ed 3f 2e 0a 1d 50 b5 e4 12 d4 6d 69 4f b8 79 01 b0 84 34 64 73 3c d0 73 52 67 da 63 45 dd 57 cf 4e 74 5f 81 6b e6 64 40 99 81 bf 10 5c 1c 19 6e 58 71 b4 65 c8 5e dc 45 36 98 2c ce 80 ef ae 99 f8 04 ae 78 70 02 ba 66 ef c5 06 62 1a 2b e2 4a 01 69 c0 cc 5d 43 05 b4 39 15 de 7d 04 07 1b b2 a3 17 9a 43 9d 38 ae fd db 22 47 e0 23 53 d6 80 b3 6f 3d 41 c6 fb 2d 57 d7 18 4b d5 b7 92 31
                Data Ascii: yw};`'z[LrqsxCi9xO`h\L pETsa.NX@*Zl=d9XHsu#Wc}\$quy`?.PmiOy4ds<sRgcEWNt_kd@\nXqe^E6,xpfb+Ji]C9}C8"G#So=A-WK1


                Target ID:0
                Start time:06:03:00
                Start date:20/01/2025
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff715980000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:06:03:03
                Start date:20/01/2025
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2200,i,1107324101320390391,5172834662129897427,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff715980000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:06:03:10
                Start date:20/01/2025
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://raidsonic-static-content.s3.eu-central-1.amazonaws.com/IcyBox/Files/Firmware_IB-DK4050-CPD.zip"
                Imagebase:0x7ff715980000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                Target ID:4
                Start time:06:03:17
                Start date:20/01/2025
                Path:C:\Windows\SysWOW64\unarchiver.exe
                Wow64 process (32bit):true
                Commandline:"C:\Windows\SysWOW64\unarchiver.exe" "C:\Users\user\Downloads\Firmware_IB-DK4050-CPD.zip"
                Imagebase:0x630000
                File size:12'800 bytes
                MD5 hash:16FF3CC6CC330A08EED70CBC1D35F5D2
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:6
                Start time:06:03:18
                Start date:20/01/2025
                Path:C:\Windows\SysWOW64\7za.exe
                Wow64 process (32bit):true
                Commandline:"C:\Windows\System32\7za.exe" x -pinfected -y -o"C:\Users\user\AppData\Local\Temp\fmwir3xa.irk" "C:\Users\user\Downloads\Firmware_IB-DK4050-CPD.zip"
                Imagebase:0x7a0000
                File size:289'792 bytes
                MD5 hash:77E556CDFDC5C592F5C46DB4127C6F4C
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                Target ID:7
                Start time:06:03:18
                Start date:20/01/2025
                Path:C:\Windows\System32\conhost.exe
                Wow64 process (32bit):false
                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Imagebase:0x7ff6d64d0000
                File size:862'208 bytes
                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                Target ID:8
                Start time:06:03:18
                Start date:20/01/2025
                Path:C:\Windows\SysWOW64\cmd.exe
                Wow64 process (32bit):true
                Commandline:"cmd.exe" /C "C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exe"
                Imagebase:0x790000
                File size:236'544 bytes
                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                Target ID:9
                Start time:06:03:18
                Start date:20/01/2025
                Path:C:\Windows\System32\conhost.exe
                Wow64 process (32bit):false
                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Imagebase:0x7ff6d64d0000
                File size:862'208 bytes
                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                Target ID:10
                Start time:06:03:18
                Start date:20/01/2025
                Path:C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exe
                Wow64 process (32bit):true
                Commandline:"C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\firmware update_VMM5x_2lane_V150.exe"
                Imagebase:0xd70000
                File size:2'484'190 bytes
                MD5 hash:64F9F20F93411261C54DEE14A4EB86DD
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Antivirus matches:
                • Detection: 17%, ReversingLabs
                Reputation:low
                Has exited:true
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                Target ID:12
                Start time:06:03:20
                Start date:20/01/2025
                Path:C:\Windows\SysWOW64\cmd.exe
                Wow64 process (32bit):true
                Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\RarSFX0\update.bat" "
                Imagebase:0x790000
                File size:236'544 bytes
                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                Target ID:13
                Start time:06:03:20
                Start date:20/01/2025
                Path:C:\Windows\System32\conhost.exe
                Wow64 process (32bit):false
                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Imagebase:0x7ff6d64d0000
                File size:862'208 bytes
                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                Target ID:14
                Start time:06:03:20
                Start date:20/01/2025
                Path:C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exe
                Wow64 process (32bit):true
                Commandline:vmmupdater.exe -u -s Kingtron_2lane_vmm5x_V150_20200603.fullrom -fr
                Imagebase:0x520000
                File size:5'156'352 bytes
                MD5 hash:A21F9521C0989CD2A5814C189BF15CDF
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Antivirus matches:
                • Detection: 0%, ReversingLabs
                Reputation:low
                Has exited:true
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                Target ID:15
                Start time:06:03:26
                Start date:20/01/2025
                Path:C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exe
                Wow64 process (32bit):true
                Commandline:vmmupdater.exe -u -s -gg1 Kingtron_2lane_vmm5x_V150_20200603.fullrom -fr
                Imagebase:0x520000
                File size:5'156'352 bytes
                MD5 hash:A21F9521C0989CD2A5814C189BF15CDF
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                Target ID:16
                Start time:06:03:31
                Start date:20/01/2025
                Path:C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exe
                Wow64 process (32bit):true
                Commandline:vmmupdater.exe -u -s -gg2 Kingtron_2lane_vmm5x_V150_20200603.fullrom -fr
                Imagebase:0x520000
                File size:5'156'352 bytes
                MD5 hash:A21F9521C0989CD2A5814C189BF15CDF
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                Target ID:17
                Start time:06:03:36
                Start date:20/01/2025
                Path:C:\Users\user\AppData\Local\Temp\RarSFX0\VmmUpdater.exe
                Wow64 process (32bit):true
                Commandline:vmmupdater.exe -u -s -gg3 Kingtron_2lane_vmm5x_V150_20200603.fullrom -fr
                Imagebase:0x520000
                File size:5'156'352 bytes
                MD5 hash:A21F9521C0989CD2A5814C189BF15CDF
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                Target ID:18
                Start time:06:03:41
                Start date:20/01/2025
                Path:C:\Windows\SysWOW64\cmd.exe
                Wow64 process (32bit):true
                Commandline:"cmd.exe" /C "C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\IB-DK4050-CPD_update process_EN-DE.pdf"
                Imagebase:0x790000
                File size:236'544 bytes
                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:19
                Start time:06:03:41
                Start date:20/01/2025
                Path:C:\Windows\System32\conhost.exe
                Wow64 process (32bit):false
                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Imagebase:0x7ff6d64d0000
                File size:862'208 bytes
                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:20
                Start time:06:03:41
                Start date:20/01/2025
                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Temp\fmwir3xa.irk\IB-DK4050-CPD_update process_EN-DE.pdf"
                Imagebase:0x7ff686a00000
                File size:5'641'176 bytes
                MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:21
                Start time:06:03:43
                Start date:20/01/2025
                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                Imagebase:0x7ff6413e0000
                File size:3'581'912 bytes
                MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:22
                Start time:06:03:44
                Start date:20/01/2025
                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2084 --field-trial-handle=1760,i,10594397905306075025,4268440761641317569,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                Imagebase:0x7ff6413e0000
                File size:3'581'912 bytes
                MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                No disassembly