Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://93.190.138.158/play/vod/eyJpdiI6InpGK2N4eDlwNWpueTBKSXVTanJSd2c9%20PSIsInZhbHVlIjoiY0RwWG1TMjVlRmIwRmw2YTA5K0VJdXczVEYzVGVOUDdSSkZaWT%20hHUzB0T2pzVldtWDY4L0hNYWlTMWM5b1FPcHZ5WGxTYnM2czhjU0xJTFFHRDV1Z%20Xc9PSIsIm1hYyI6IjE4ZjE5OGNjMmNmMmM5ZjdjNzYzMWI5NDU4NmRkYzIzNDFlM%20GMyMjA3YmRhMDhiY2NkOGViN

Overview

General Information

Sample URL:http://93.190.138.158/play/vod/eyJpdiI6InpGK2N4eDlwNWpueTBKSXVTanJSd2c9%20PSIsInZhbHVlIjoiY0RwWG1TMjVlRmIwRmw2YTA5K0VJdXczVEYzVGVOUDdSSkZaWT%20hHUzB0T2pzVldtWDY4L0hNYWlTMWM5b1FPcHZ5WGxTYnM2czhjU0xJTFF
Analysis ID:1545481
Infos:

Detection

Score:21
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

AI detected suspicious URL
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 5232 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5820 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1892,i,2478955387160764762,14780556682439643415,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1640 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://93.190.138.158/play/vod/eyJpdiI6InpGK2N4eDlwNWpueTBKSXVTanJSd2c9%20PSIsInZhbHVlIjoiY0RwWG1TMjVlRmIwRmw2YTA5K0VJdXczVEYzVGVOUDdSSkZaWT%20hHUzB0T2pzVldtWDY4L0hNYWlTMWM5b1FPcHZ5WGxTYnM2czhjU0xJTFFHRDV1Z%20Xc9PSIsIm1hYyI6IjE4ZjE5OGNjMmNmMmM5ZjdjNzYzMWI5NDU4NmRkYzIzNDFlM%20GMyMjA3YmRhMDhiY2NkOGViNDRkZDI5NTMyZmEiLCJ0YWciOiIifQ==/cc91aeef-2422-4088-8dea-2e5fc5d7ce3f.mp4" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: http://93.190.138.158/play/vod/eyJpdiI6InpGK2N4eDlwNWpueTBKSXVTanJSd2c9%20PSIsInZhbHVlIjoiY0RwWG1TMjVlRmIwRmw2YTA5K0VJdXczVEYzVGVOUDdSSkZaWT%20hHUzB0T2pzVldtWDY4L0hNYWlTMWM5b1FPcHZ5WGxTYnM2czhjU0xJTFFHRDV1Z%20Xc9PSIsIm1hYyI6IjE4ZjE5OGNjMmNmMmM5ZjdjNzYzMWI5NDU4NmRkYzIzNDFlM%20GMyMjA3YmRhMDhiY2NkOGViNDRkZDI5NTMyZmEiLCJ0YWciOiIifQ==/cc91aeef-2422-4088-8dea-2e5fc5d7ce3f.mp4HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49726 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49726 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.67
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /play/vod/eyJpdiI6InpGK2N4eDlwNWpueTBKSXVTanJSd2c9%20PSIsInZhbHVlIjoiY0RwWG1TMjVlRmIwRmw2YTA5K0VJdXczVEYzVGVOUDdSSkZaWT%20hHUzB0T2pzVldtWDY4L0hNYWlTMWM5b1FPcHZ5WGxTYnM2czhjU0xJTFFHRDV1Z%20Xc9PSIsIm1hYyI6IjE4ZjE5OGNjMmNmMmM5ZjdjNzYzMWI5NDU4NmRkYzIzNDFlM%20GMyMjA3YmRhMDhiY2NkOGViNDRkZDI5NTMyZmEiLCJ0YWciOiIifQ==/cc91aeef-2422-4088-8dea-2e5fc5d7ce3f.mp4 HTTP/1.1Host: 93.190.138.158Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 93.190.138.158Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://93.190.138.158/play/vod/eyJpdiI6InpGK2N4eDlwNWpueTBKSXVTanJSd2c9%20PSIsInZhbHVlIjoiY0RwWG1TMjVlRmIwRmw2YTA5K0VJdXczVEYzVGVOUDdSSkZaWT%20hHUzB0T2pzVldtWDY4L0hNYWlTMWM5b1FPcHZ5WGxTYnM2czhjU0xJTFFHRDV1Z%20Xc9PSIsIm1hYyI6IjE4ZjE5OGNjMmNmMmM5ZjdjNzYzMWI5NDU4NmRkYzIzNDFlM%20GMyMjA3YmRhMDhiY2NkOGViNDRkZDI5NTMyZmEiLCJ0YWciOiIifQ==/cc91aeef-2422-4088-8dea-2e5fc5d7ce3f.mp4Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 93.190.138.158Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.21.2Content-Type: text/html; charset=UTF-8Connection: closeCache-Control: no-cache, privatedate: Wed, 30 Oct 2024 14:56:22 GMTContent-Encoding: gzipData Raw: 1f 8b 08 00 00 00 00 00 04 03 ed 19 6b 93 9c b8 f1 bb 7f 85 bc 2e e7 76 5d 88 01 76 5e 66 76 9d bb 38 e7 ca 55 9d 9d 54 7c f9 70 95 e4 83 06 04 c3 2d 20 0a 34 2f 4f f8 ef 69 b5 10 88 99 5d 3f 2a f7 31 e3 1a 0f ea 6e 75 b7 5a 4d bf f6 ee f9 9f ff fa f6 97 5f ff f6 23 d9 c8 22 7f f3 ec 4e fd 90 9c 95 e9 fd 15 2f af de 3c 23 f0 b9 db 70 16 eb 47 5c 16 5c 32 12 6d 58 dd 70 79 7f b5 95 09 5d 76 94 03 ba 64 05 bf bf da 65 7c 5f 89 5a 5e 91 48 94 92 97 40 be cf 62 b9 b9 8f f9 2e 8b 38 c5 85 43 b2 32 93 19 cb 69 13 b1 9c df fb c0 0c e5 22 37 99 c9 9c bf 79 27 ea 75 16 c7 bc bc 9b 68 80 45 f1 9c 52 f2 0e d8 37 84 52 4b cb 3c 2b 1f 48 cd f3 fb ab aa e6 20 be e4 11 e8 b1 a9 79 72 7f b5 91 b2 6a c2 c9 24 51 db dc b4 91 4c 66 91 1b 89 c2 3e 07 32 78 94 5e 88 34 e7 ac ca 1a b5 65 12 35 4d f0 c7 84 15 59 7e bc ff b0 85 a3 88 3f c4 59 53 e5 ec 78 df ec 59 75 a5 95 68 e4 31 e7 cd 86 73 39 3a 1e 82 07 ad d5 91 27 af 9e 93 52 d4 05 cb b3 4f dc 05 ee 64 b7 74 3d d7 27 ff 21 ef 7f fa 85 fc 0c 86 2b 1b 0e ab 34 93 9b ed 1a 75 80 c3 89 9c 35 93 f1 be 57 13 75 9d 27 38 08 a7 1b 9e a5 1b 19 fa ae 3f 5b d1 3d 5f 3f 64 92 4a 7e 90 b4 01 29 94 c5 bf 6d 1b c0 7a de cb 76 2d e2 e3 a9 60 75 9a 95 a1 d7 b2 d3 9a 45 0f 69 2d b6 65 4c 41 88 a8 43 59 b3 b2 a9 58 0d f7 d9 46 22 e6 27 65 46 aa 2d 10 16 a2 14 80 8c b8 d3 3f ad 10 af e4 84 3e 2f da 7f 6e f0 26 ff 7d ea ac 14 96 a2 e4 2d 6a 6a 33 6a 8e 8d e4 05 dd 66 0e 65 55 95 73 aa 01 ce 9f d4 bd bc 67 d1 47 c4 bf 03 d1 ce 47 9e 0a 4e fe f1 93 f3 77 b1 16 52 38 7f e1 f9 8e c3 8d 32 f2 81 6f b9 f3 43 0d ce e5 7c 00 0c f9 08 9a 3b 0d fc 47 1b 5e 67 89 f3 83 e2 4c de aa 63 91 1f 0b f1 5b d6 f3 3a 5f 7e 3c 16 6b d1 71 b1 e8 57 63 e3 ce da 57 4e c8 12 c9 6b 27 5c f3 44 d4 fc b4 16 07 65 e3 ac 4c c3 b5 a8 63 5e 53 80 ac f4 63 e8 91 46 e4 59 4c 5e f0 80 2f 13 65 6d 6d e2 ac dc 80 7e 72 85 37 14 c3 e5 d6 e0 a1 a2 0c 3b f8 a5 d9 df f3 32 17 ce 7b 51 b2 48 38 6f 45 09 6c 59 e3 fc 9c ad b9 de 49 00 a5 10 db 3a e3 35 98 65 3f 5c 4f db ec 52 67 97 c5 5c f4 37 b2 ce 45 f4 b0 da f1 5a 19 31 a7 e0 89 69 19 16 70 6d 39 6f 35 65 c1 0e fa ed 45 9f 59 75 de c5 b6 52 b4 ee 3a a5 fb 4d 26 f9 89 52 78 14 e0 0c 99 3c 86 fe ea c2 91 5e 24 49 72 09 ad d3 35 bb 0e 66 33 c7 7c 77 ac be b6 59 dd dc a0 8c b4 66 47 0a 1e fb 15 62 16 09 4b a2 a7 24 4d 17 20 c9 83 6f e0 3c 2a 49 5f 1a 4a 0b b4 34 0d b1 0e a6 01 fa ea 5e f0 38 09 92 45 77 c3 dd 2b a3 cf 74 0b 92 a6 01 7c 17 46 d2 88 13 9e cb 92 36 fd 1a 69 d1 3a 9e 71 ef 31 69 de ad 13 f8 f0 0d a6 5f 92 26 c1 49 d1 33 a5 a8 cc ad 56 07 30 b2 86 d6 06 5d ab 10 62 13 24 39 3f f4 4e a3 16 ad 9b d6 59 dc 83 d4 a2 75 f5 fb de 03 f1 75 77 c1 3f 8a 86 42 28 83 77 e5 84 0e 46 11 14 6a 50 eb aa 80 94 25 47 43 d2 2f e1 85 87 4d 3d 99 8e 2d bc c8 e0 ed 8c 75 24 da eb 50 37 f7 3c 90 4d 67 a7 3e f4 05 b3 1a e2 0f c0 96 06
Source: chromecache_59.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTA3j77e.woff2)
Source: chromecache_59.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTQ3jw.woff2)
Source: chromecache_59.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTk3j77e.woff2)
Source: chromecache_59.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTo3j77e.woff2)
Source: chromecache_59.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTs3j77e.woff2)
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49722 version: TLS 1.2
Source: classification engineClassification label: sus21.win@16/12@2/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1892,i,2478955387160764762,14780556682439643415,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://93.190.138.158/play/vod/eyJpdiI6InpGK2N4eDlwNWpueTBKSXVTanJSd2c9%20PSIsInZhbHVlIjoiY0RwWG1TMjVlRmIwRmw2YTA5K0VJdXczVEYzVGVOUDdSSkZaWT%20hHUzB0T2pzVldtWDY4L0hNYWlTMWM5b1FPcHZ5WGxTYnM2czhjU0xJTFFHRDV1Z%20Xc9PSIsIm1hYyI6IjE4ZjE5OGNjMmNmMmM5ZjdjNzYzMWI5NDU4NmRkYzIzNDFlM%20GMyMjA3YmRhMDhiY2NkOGViNDRkZDI5NTMyZmEiLCJ0YWciOiIifQ==/cc91aeef-2422-4088-8dea-2e5fc5d7ce3f.mp4"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1892,i,2478955387160764762,14780556682439643415,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: EmailJoeBoxAI: AI detected IP in URL: URL: http://93.190.138.158
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
216.58.206.68
truefalse
    unknown
    fp2e7a.wpc.phicdn.net
    192.229.221.95
    truefalse
      unknown
      NameMaliciousAntivirus DetectionReputation
      http://93.190.138.158/play/vod/eyJpdiI6InpGK2N4eDlwNWpueTBKSXVTanJSd2c9%20PSIsInZhbHVlIjoiY0RwWG1TMjVlRmIwRmw2YTA5K0VJdXczVEYzVGVOUDdSSkZaWT%20hHUzB0T2pzVldtWDY4L0hNYWlTMWM5b1FPcHZ5WGxTYnM2czhjU0xJTFFHRDV1Z%20Xc9PSIsIm1hYyI6IjE4ZjE5OGNjMmNmMmM5ZjdjNzYzMWI5NDU4NmRkYzIzNDFlM%20GMyMjA3YmRhMDhiY2NkOGViNDRkZDI5NTMyZmEiLCJ0YWciOiIifQ==/cc91aeef-2422-4088-8dea-2e5fc5d7ce3f.mp4false
        unknown
        http://93.190.138.158/favicon.icotrue
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          93.190.138.158
          unknownNetherlands
          49981WORLDSTREAMNLtrue
          216.58.206.68
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.8
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1545481
          Start date and time:2024-10-30 15:55:19 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 3s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://93.190.138.158/play/vod/eyJpdiI6InpGK2N4eDlwNWpueTBKSXVTanJSd2c9%20PSIsInZhbHVlIjoiY0RwWG1TMjVlRmIwRmw2YTA5K0VJdXczVEYzVGVOUDdSSkZaWT%20hHUzB0T2pzVldtWDY4L0hNYWlTMWM5b1FPcHZ5WGxTYnM2czhjU0xJTFFHRDV1Z%20Xc9PSIsIm1hYyI6IjE4ZjE5OGNjMmNmMmM5ZjdjNzYzMWI5NDU4NmRkYzIzNDFlM%20GMyMjA3YmRhMDhiY2NkOGViNDRkZDI5NTMyZmEiLCJ0YWciOiIifQ==/cc91aeef-2422-4088-8dea-2e5fc5d7ce3f.mp4
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:11
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:SUS
          Classification:sus21.win@16/12@2/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.250.186.46, 64.233.167.84, 34.104.35.123, 142.250.181.234, 216.58.206.67, 4.245.163.56, 192.229.221.95, 40.69.42.241, 142.250.186.131
          • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, fonts.gstatic.com, slscr.update.microsoft.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: http://93.190.138.158/play/vod/eyJpdiI6InpGK2N4eDlwNWpueTBKSXVTanJSd2c9%20PSIsInZhbHVlIjoiY0RwWG1TMjVlRmIwRmw2YTA5K0VJdXczVEYzVGVOUDdSSkZaWT%20hHUzB0T2pzVldtWDY4L0hNYWlTMWM5b1FPcHZ5WGxTYnM2czhjU0xJTFFHRDV1Z%20Xc9PSIsIm1hYyI6IjE4ZjE5OGNjMmNmMmM5ZjdjNzYzMWI5NDU4NmRkYzIzNDFlM%20GMyMjA3YmRhMDhiY2NkOGViNDRkZDI5NTMyZmEiLCJ0YWciOiIifQ==/cc91aeef-2422-4088-8dea-2e5fc5d7ce3f.mp4
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 13:56:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.9854470027317643
          Encrypted:false
          SSDEEP:48:850dMcTsAnvHSidAKZdA1oehwiZUklqehry+3:85ovRky
          MD5:F3E428B94C611B6D18052B6D5D3C3485
          SHA1:4908BC70B9F84ADA295D767184D653DB53F77B5A
          SHA-256:74608B4DAA43B244B9D65FD0B7B49FFCC1243368C614F53468B7CD68B30183C5
          SHA-512:CDD6CF8227E1E85CC591B2247FD32573FFEA1497EA7EE7031FB28B1505BE69B69C296499E35D8F109D45C3AA7CE78012FC0494A45208789CF42435763217C3FF
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....<...*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I^Y.w....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y.w....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V^Y.w....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V^Y.w..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V^Y.w...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........S..H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 13:56:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.998879064871645
          Encrypted:false
          SSDEEP:48:8d0dMcTsAnvHSidAKZdA1leh/iZUkAQkqehUy+2:8dovD9Qpy
          MD5:14885704F8D90D1EAE1E1FF7999B73FC
          SHA1:CDCC4D327992B8FCC561F03E48C39FD4AD92B249
          SHA-256:219C9977A20DE205139F9DAC6FEE17EA6AF9BC427439040C2D9F9448C134120D
          SHA-512:02326C94B2F528769A00AD55D2C5F092B0EA036A8BA3DFCBCBF0CAF898354E51617382628072587403814CFB779B5AC427C65793A33EC547AA1CCB8A3C99A40C
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.........*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I^Y.w....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y.w....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V^Y.w....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V^Y.w..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V^Y.w...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........S..H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2693
          Entropy (8bit):4.008244141506414
          Encrypted:false
          SSDEEP:48:8O0dMcTsAnbHSidAKZdA14t5eh7sFiZUkmgqeh7siy+BX:8Oovfnoy
          MD5:3A0F301948959024D47BA5DA272E26F6
          SHA1:BF054FDDFBDFC1C3D26575E83887C1F8CE3013FF
          SHA-256:24AE0184776A32A01944D138EAFA7D0B357F5DDC01B021665BA215D25DEA9AC6
          SHA-512:53C58AF3E9C7A5226392F4E1A8651AF6FC2E0B794E39D14D4CA5A723E1A12DBCE819F040F30DD8DBC737A5E48CECAB4F15C7D704DEEBA73136F9BDB3E3349D16
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I^Y.w....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y.w....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V^Y.w....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V^Y.w..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........S..H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 13:56:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.997475161332243
          Encrypted:false
          SSDEEP:48:8p0dMcTsAnvHSidAKZdA16ehDiZUkwqehgy+R:8povway
          MD5:A9146D75C2D934EA6AA76DE88290627D
          SHA1:94D87F9FE9DFDD8D9AA119A74F79D05A2EBDA535
          SHA-256:CDDC5E15E2C1BCF8CE390E9C897D16891F271999B4FD485712055B4453EC64E0
          SHA-512:D9B01E7865BB8BA266265E37448CB753C8E177C7E4CC065CAFC350CDBFC1FE04089DF454D4480BB0AA06EFF0EFA533A43FEFA6D8AFAEE22EFBA0FC02405348B2
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.... Q...*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I^Y.w....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y.w....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V^Y.w....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V^Y.w..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V^Y.w...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........S..H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 13:56:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.987622209487334
          Encrypted:false
          SSDEEP:48:8T0dMcTsAnvHSidAKZdA1UehBiZUk1W1qehmy+C:8Tovw9Gy
          MD5:D75B666AC2B89848D9647F6EC65B3D1F
          SHA1:FCEBAB97802E50B633DD31320ADB56FDA10EC8D5
          SHA-256:2501755C9EEB58A65B962E4CE38B4AE17FE9908B4C3E2A1B5B8DAF115DCE3252
          SHA-512:AD5976F0B6A954E584B022578E390C9F7921EFB3D081BF4525106CBFF9CC4B8E1BA5EF08BC3EF7F39F07E5EA2204D24C4C123B9047C334061A5B588B1A870501
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,........*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I^Y.w....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y.w....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V^Y.w....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V^Y.w..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V^Y.w...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........S..H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 13:56:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):3.9974580703312728
          Encrypted:false
          SSDEEP:48:8y0dMcTsAnvHSidAKZdA1duTrehOuTbbiZUk5OjqehOuTboy+yT+:8yovdTYTbxWOvTboy7T
          MD5:B17FC77400A05C5FD3C5E39CBFDC768D
          SHA1:B9C30B100185070DF6E91EBB15348569C905C051
          SHA-256:E42E4897BE18D0011190F6063BFFA6EA7EE8FA2DD4E9C0695196A75BC23234FD
          SHA-512:CA5CBF6BE087B0B5200D3C98F73223B6DD838F006FD857ADE4A4E5346ACC224715891F20E29AAA2DB4F2FFB81D7CF24FD946EC67E714594B5FF9A668BBB29C09
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....T...*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I^Y.w....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y.w....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V^Y.w....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V^Y.w..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V^Y.w...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........S..H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 6608
          Category:downloaded
          Size (bytes):2337
          Entropy (8bit):7.912865684370736
          Encrypted:false
          SSDEEP:48:Xq04NErguKdfYhuPymmSVQD2W3LafiSFoONT9YsxhY/jb29piZ3sDu8l:6ImghuPymmmc2W3eZGahYbbeE8D5l
          MD5:4401016EE719F779C941196C45133987
          SHA1:F0D5C0280F8C6C5F1FAD174AF4A23156BFD1AA56
          SHA-256:60F1AF148979FCB182B1858C7E49F74BC1BCE2A1D45EE1A434C2A1EFB64A0351
          SHA-512:9215E4C0F42C853B7068791F1E092E37B3C91DC68234D4C96CFF4713C427178F16F68DFE0B162CABB650D1D1B8144F0F5ACB7C38D7ECA7B63305E927327B4B7E
          Malicious:false
          Reputation:low
          URL:http://93.190.138.158/play/vod/eyJpdiI6InpGK2N4eDlwNWpueTBKSXVTanJSd2c9%20PSIsInZhbHVlIjoiY0RwWG1TMjVlRmIwRmw2YTA5K0VJdXczVEYzVGVOUDdSSkZaWT%20hHUzB0T2pzVldtWDY4L0hNYWlTMWM5b1FPcHZ5WGxTYnM2czhjU0xJTFFHRDV1Z%20Xc9PSIsIm1hYyI6IjE4ZjE5OGNjMmNmMmM5ZjdjNzYzMWI5NDU4NmRkYzIzNDFlM%20GMyMjA3YmRhMDhiY2NkOGViNDRkZDI5NTMyZmEiLCJ0YWciOiIifQ==/cc91aeef-2422-4088-8dea-2e5fc5d7ce3f.mp4
          Preview:............k.........v]..v^fv..8..U..T|.p.....- .4/O..i....]?*.1....nu.ZM........._..#.."...N......./..<#..p..G\.\2.mX.py....]v...d....e|_.Z^.H...@..b......8.C.2...i........"7...y'.u....h.E.R...7.RK.<+.H...... ....yr....j..$Q...Lf....>.2x.^.4....e.5M...Y~......?.YS..x..Yu..h.1..s9:.....'...R...O...d.t=.'.!.......+...4....u...5..W.u.'8.........?[.=_?d.J~...)..m..z..v-..`u.....E.i-.eLA..CY...X...F".'eF.-........?....>/..n.&.}.....-jj3j.....f.eU.s.....g.G....G..N...w..R8.....2.o..C...|.....;..G.^g...L.c....[..:_~<.k.q..Wc...WN...k'\.D.....e.L..c^S...c.F.YL^../.emm..~r.7......;.....2..{Q.H8oE.lY......I....:.5.e?\O..Rg..\.7..E....Z.1...i..pm9o5e....E.Yu..R..:..M&..Rx....<....^$Ir...5..f3.|w...Y....fG....b..K..$M. .o.<*I_.J..4.......^.8..Ew..+..t....|.F....6..i.:.q.1i......_.&.I.3...V.0....]..b.$9?.N.....Y..u.....uw.?..B(.w..F..jP..%GC./.M=..-....u$..P7.<.Mg.>..........t..n S...Xh~....B.FT.Z(...g..1..tq.s....7...4...`..-E.".u...#B..QH.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 16292, version 1.0
          Category:downloaded
          Size (bytes):16292
          Entropy (8bit):7.985605962902917
          Encrypted:false
          SSDEEP:384:wQoF1itcJNQGvehAFXzvSOjtErfSrnyY7Gsk2JnoA7:w3F1VM/hARzPtufSryYSs33
          MD5:CE485A2BDEE361BB271BD6D3CE1EE5CD
          SHA1:4F9A446275D160CCCD6666ADDEE65F849C9C5A50
          SHA-256:923963E0A56B84C4438F2359121E855E147A01A78A2591C471179CFC9BF0E784
          SHA-512:1BF2959F7A4673E53317367BCDE7FC06C53D8C25AC5055CF988266C256B24DC4EA306DD3B0585685FEA84FBF821B2A9A988D86BCB67E3FF88B87523D974D9BF7
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTQ3jw.woff2
          Preview:wOF2......?...........??..........................>..n....`?STATH..2........?..L..6.$.... .....%...6....K........L.N..d.......d.V|...&.Ay..dU...(.......%.Sy U...w.....4-.F4..j....(,..L0.x.}...~.}.g`...$....w.......d5...A..PV.>..9....8Br.B.m.(....Z..S!U.....(Pw.:5.E~...S1..z.l..a0`..bcDm0B.U............2._?.........&.K..0..&.@=..O.G.}...... .zJ+.".RU*.Y.`.....{....~.=..t.!... ..$.Pl..1.......~.....Dy.>./..C.....[..l.....Z.(.1..dX}..-..._S...cU..e..."...N...;?..P..v...?..@....M....{,yP.!...E...).6<.V..Vw.n..R...8.C.....d]u........*....x.. ...b.l.......0.8.0<..nz..Jz.......A-i.'..o....\. .!H...~.V_.Bg..d....f.dk...8"..".WC.q=F3P....>c.o}.....hEA.TP.....f.X.:...c@+.B....f./)...T.B...B!@...f.)....y.8.HH..)..%.IgF..E.#.*..0.E.W.G8.U}..zc@...E?M..}+..B.qha>.x [q 0...|..9...i|.Z.!.LQC.hV..Z..HE #J.\..dRQ....&(.C..CT......cG*....z..0_.k&.8.........} .n.)..n.U..*%T...V.....%.@...........5L..HS.L..o....pK/zn...x.W~..;....ROs./..8.../...5.M......uO?.n..y
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):1907
          Entropy (8bit):5.447976021484248
          Encrypted:false
          SSDEEP:48:BOEaFxOEaz3FZOOOEayckOEa8Jc+uaOEaDYkN0xD:BOEaFxOEazFZOOOEaCOEa8Jc+uaOEaD4
          MD5:1E01FC7803EAAB4E6D5F1ECF0893FD5E
          SHA1:5B26CD6E08D58DCCED46F2B128C25B011CA8360D
          SHA-256:E258547AD8EE5FC7E97CE146543210041C5AD1250FB45F1979B01D14D2CBA04A
          SHA-512:96D0E4DF8CB8E5623B2159064DF751594C6CBFD1974AAC95389F764D4EEB92899C46F6D924E69F4F4B5C5EF609AB3066B9AB84B630352D3FB6548BAA64ECECFB
          Malicious:false
          Reputation:low
          URL:https://fonts.googleapis.com/css2?family=Nunito&display=swap
          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Nunito';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTk3j77e.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Nunito';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTA3j77e.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Nunito';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTs3j77e.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Oct 30, 2024 15:56:07.029952049 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.030039072 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.030111074 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.030217886 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.030561924 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.030654907 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.031102896 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.031758070 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.031829119 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.033415079 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.034127951 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.034307957 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.034918070 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.035113096 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.038933992 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.039645910 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.039928913 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.040388107 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.040554047 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.160676956 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.161535978 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.161586046 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.161628962 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.161863089 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.161912918 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.162333965 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.162339926 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.162400007 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.162885904 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.164104939 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.165146112 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.165796995 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.165993929 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.166516066 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.169586897 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.170538902 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.171627045 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.171864033 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.290642023 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.291049957 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.291109085 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.292823076 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.292867899 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.292879105 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.292915106 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.293414116 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.293474913 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.293586969 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.294267893 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.295300961 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.295358896 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.296964884 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.299195051 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.299966097 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.300885916 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.302366018 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.420296907 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.422976971 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.423082113 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.423239946 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.423289061 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.423321962 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.423346996 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.423445940 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.424541950 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.424614906 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.425970078 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.426265001 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.426453114 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.426937103 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.428791046 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.431555986 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.431694031 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.432254076 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.432534933 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.549738884 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.552891016 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.553036928 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.553077936 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.553103924 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.553128004 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.553412914 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.553837061 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.553921938 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.555310011 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.555874109 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.556121111 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.556777954 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.557849884 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.558588982 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.561439991 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.561719894 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.562277079 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.563205004 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.680602074 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.682797909 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.682883978 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.682931900 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.683043957 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.683101892 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.683578968 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.685147047 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.685295105 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.685548067 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.685607910 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.686264992 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.686331034 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.687618017 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.687933922 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.689057112 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.690707922 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.690818071 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.693250895 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.693869114 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.810417891 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.812410116 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.812491894 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.812583923 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.812825918 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.812875032 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.813378096 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.814615011 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.814846039 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.814987898 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.815040112 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.815046072 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.815085888 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.817048073 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.817171097 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.818831921 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.820348024 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.822824001 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.823986053 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.940006018 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.941196918 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.941268921 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.941829920 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.943412066 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.943614960 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.944252014 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.946671009 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.946708918 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.946727991 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.946748018 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.948666096 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.948738098 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:07.948849916 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.949270964 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.949728966 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.954179049 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:07.954514980 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.074306965 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.074639082 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.074685097 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.074703932 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.075860023 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.075917959 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.076239109 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.076623917 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.076633930 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.076687098 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.077589035 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.077995062 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.079237938 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.079695940 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.079946041 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.082957983 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.083380938 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.084599018 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.085021019 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.085284948 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.204044104 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.205617905 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.205760002 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.206731081 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.207586050 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.209816933 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.209872007 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.209877968 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.209884882 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.209923029 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.212466955 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.212702990 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.212961912 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.233395100 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.365032911 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.365051031 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.365150928 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.365341902 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.365993977 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.366054058 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.366281986 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.366403103 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.366451979 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.370614052 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.370901108 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.371762037 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.371922970 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.372560978 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.376351118 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.376579046 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.377186060 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.377428055 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.377952099 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.498167038 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.498209953 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.498265982 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.498536110 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.498950958 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.499002934 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.499068975 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.512800932 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.512872934 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.518160105 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.518577099 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.519653082 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.520705938 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.521570921 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.523823977 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.524059057 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.525031090 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.526365042 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.527137995 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.646620035 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.646692991 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.646769047 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.647859097 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.648448944 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.648509979 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.649928093 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.650038958 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.650094986 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.650681019 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.651173115 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.651240110 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.652494907 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.653548956 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.653717995 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.656605005 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.656857967 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.657907009 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.658922911 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.659280062 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.779100895 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.779138088 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.779206038 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.780309916 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.780647993 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.780698061 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.780711889 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.780750990 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.780800104 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.781224012 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.781606913 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.783040047 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.783786058 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.783962965 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.784732103 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.787650108 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.788413048 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.789726973 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.790087938 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.909424067 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.911827087 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.912107944 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.912173986 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.912184000 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.912197113 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.912256956 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.912286997 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.912336111 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.912691116 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.915035963 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.915558100 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.916188002 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.916565895 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:08.918200970 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.921729088 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.921972036 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.922998905 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:08.923216105 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.038824081 CET49673443192.168.2.823.206.229.226
          Oct 30, 2024 15:56:09.044214964 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.046049118 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.046133995 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.046155930 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.046168089 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.046217918 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.046757936 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.046981096 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.047353029 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.049192905 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.049578905 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.049674988 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.050530910 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.052756071 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.054750919 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.054920912 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.055003881 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.055900097 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.173474073 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.176506042 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.177649975 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.177663088 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.177726030 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.178309917 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.178908110 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.178963900 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.179428101 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.179488897 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.180155993 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.180915117 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.181796074 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.181806087 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.181945086 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.186039925 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.186273098 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.187289000 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.187299013 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.302434921 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.304759979 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.307706118 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.307768106 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.308320045 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.308331966 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.308394909 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.308454990 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.308512926 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.308711052 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.310108900 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.310489893 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.310915947 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.311408043 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.311758995 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.315911055 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.316231012 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.316689014 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.317023993 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.413801908 CET49672443192.168.2.823.206.229.226
          Oct 30, 2024 15:56:09.430972099 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.433284998 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.438416958 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.438474894 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.438513041 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.438524961 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.438568115 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.438587904 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.438708067 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.438745022 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.439558983 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.441124916 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.441481113 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.441745043 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.442184925 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.446824074 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.447604895 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.565601110 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.567948103 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.569080114 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.569134951 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.569160938 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.569186926 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.569202900 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.569637060 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.569684982 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.569950104 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.572174072 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.572696924 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.573760986 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.573924065 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.577902079 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.579076052 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.621723890 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.694294930 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.696733952 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.698945045 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.699007988 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.699086905 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.699156046 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.699947119 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.700006962 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.700047970 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.700095892 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.701380014 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.702049971 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.702222109 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.703110933 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.703633070 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.704554081 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.707602978 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.708463907 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.708882093 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.709820986 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.822834015 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.828084946 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.828144073 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.831152916 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.832312107 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.832361937 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.832431078 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.832892895 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.832935095 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.835237980 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.840754986 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.860543013 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.862379074 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.862719059 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.863200903 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.866009951 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.867831945 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.868083954 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.868693113 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.961987019 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.965245962 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.970590115 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.987090111 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.989243031 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.989309072 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.989747047 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.990151882 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.990191936 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.990325928 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.992321014 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.993545055 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.993632078 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:09.997685909 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:09.999166965 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.095504045 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.098551035 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.117177963 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.118412018 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.118486881 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.119973898 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.120170116 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.120524883 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.120590925 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.120590925 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.122668028 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.122721910 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.128856897 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.128870964 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.231230974 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.235390902 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.247895956 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.249531031 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.249608040 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.249747992 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.249802113 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.249849081 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.250008106 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.250370979 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.252904892 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.253851891 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.254065990 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.258970022 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.259402990 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.369174957 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.372030973 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.379482985 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.381280899 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.381346941 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.381643057 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.381755114 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.382061005 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.382119894 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.386013031 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.387639046 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.388838053 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.391638041 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.394447088 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.498804092 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.499001026 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.499067068 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.501718998 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.508739948 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.511400938 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.512635946 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.512696028 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.513479948 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.513539076 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.514899015 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.515023947 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.515075922 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.515425920 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.517236948 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.520875931 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.522766113 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.640151978 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.640820980 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.640908957 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.641813040 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.642246962 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.642304897 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.643033981 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.643625021 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.644599915 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.644805908 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.644859076 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.645073891 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.645450115 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.647412062 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.649746895 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.650468111 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.695020914 CET49676443192.168.2.852.182.143.211
          Oct 30, 2024 15:56:10.697741985 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.772281885 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.772391081 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.772402048 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.772473097 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.772475004 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.772779942 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.772830963 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.772986889 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.773029089 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.773498058 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.773973942 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.774188995 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.774714947 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.776663065 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.777313948 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.777968884 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.778345108 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.779094934 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.782991886 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.783415079 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.784189939 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.784646034 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.785358906 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.905936956 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.906347990 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.906400919 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.907011986 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.909423113 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.909480095 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.910388947 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.912102938 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.914624929 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.916188002 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.917042971 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:10.917526007 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.920139074 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.921607971 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:10.922445059 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:11.039545059 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:11.040983915 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:11.043488026 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:11.043551922 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:11.044143915 CET4434970513.107.246.67192.168.2.8
          Oct 30, 2024 15:56:11.044576883 CET49705443192.168.2.813.107.246.67
          Oct 30, 2024 15:56:11.960686922 CET49671443192.168.2.8204.79.197.203
          Oct 30, 2024 15:56:12.288985968 CET4967780192.168.2.8192.229.211.108
          Oct 30, 2024 15:56:18.796483040 CET49673443192.168.2.823.206.229.226
          Oct 30, 2024 15:56:19.046489954 CET49672443192.168.2.823.206.229.226
          Oct 30, 2024 15:56:19.523463011 CET4971180192.168.2.893.190.138.158
          Oct 30, 2024 15:56:19.523586035 CET4971280192.168.2.893.190.138.158
          Oct 30, 2024 15:56:19.529125929 CET804971193.190.138.158192.168.2.8
          Oct 30, 2024 15:56:19.529139996 CET804971293.190.138.158192.168.2.8
          Oct 30, 2024 15:56:19.529211998 CET4971180192.168.2.893.190.138.158
          Oct 30, 2024 15:56:19.529232025 CET4971280192.168.2.893.190.138.158
          Oct 30, 2024 15:56:19.536762953 CET49713443192.168.2.893.190.138.158
          Oct 30, 2024 15:56:19.536820889 CET4434971393.190.138.158192.168.2.8
          Oct 30, 2024 15:56:19.536878109 CET49713443192.168.2.893.190.138.158
          Oct 30, 2024 15:56:19.537801981 CET49713443192.168.2.893.190.138.158
          Oct 30, 2024 15:56:19.537822962 CET4434971393.190.138.158192.168.2.8
          Oct 30, 2024 15:56:20.345139980 CET49676443192.168.2.852.182.143.211
          Oct 30, 2024 15:56:20.745429993 CET4434971393.190.138.158192.168.2.8
          Oct 30, 2024 15:56:20.745492935 CET49713443192.168.2.893.190.138.158
          Oct 30, 2024 15:56:20.745709896 CET49713443192.168.2.893.190.138.158
          Oct 30, 2024 15:56:20.745732069 CET4434971393.190.138.158192.168.2.8
          Oct 30, 2024 15:56:20.746045113 CET49716443192.168.2.893.190.138.158
          Oct 30, 2024 15:56:20.746099949 CET4434971693.190.138.158192.168.2.8
          Oct 30, 2024 15:56:20.746184111 CET49716443192.168.2.893.190.138.158
          Oct 30, 2024 15:56:20.746706963 CET49716443192.168.2.893.190.138.158
          Oct 30, 2024 15:56:20.746721029 CET4434971693.190.138.158192.168.2.8
          Oct 30, 2024 15:56:20.817168951 CET4434970323.206.229.226192.168.2.8
          Oct 30, 2024 15:56:20.817274094 CET49703443192.168.2.823.206.229.226
          Oct 30, 2024 15:56:21.943322897 CET4434971693.190.138.158192.168.2.8
          Oct 30, 2024 15:56:21.943392992 CET49716443192.168.2.893.190.138.158
          Oct 30, 2024 15:56:21.943751097 CET49716443192.168.2.893.190.138.158
          Oct 30, 2024 15:56:21.943773985 CET4434971693.190.138.158192.168.2.8
          Oct 30, 2024 15:56:21.952661991 CET4971280192.168.2.893.190.138.158
          Oct 30, 2024 15:56:21.958218098 CET804971293.190.138.158192.168.2.8
          Oct 30, 2024 15:56:22.550760984 CET804971293.190.138.158192.168.2.8
          Oct 30, 2024 15:56:22.550781012 CET804971293.190.138.158192.168.2.8
          Oct 30, 2024 15:56:22.550793886 CET804971293.190.138.158192.168.2.8
          Oct 30, 2024 15:56:22.550846100 CET4971280192.168.2.893.190.138.158
          Oct 30, 2024 15:56:22.646368027 CET49717443192.168.2.8216.58.206.68
          Oct 30, 2024 15:56:22.646425962 CET44349717216.58.206.68192.168.2.8
          Oct 30, 2024 15:56:22.646512985 CET49717443192.168.2.8216.58.206.68
          Oct 30, 2024 15:56:22.647108078 CET49717443192.168.2.8216.58.206.68
          Oct 30, 2024 15:56:22.647125959 CET44349717216.58.206.68192.168.2.8
          Oct 30, 2024 15:56:22.669399023 CET804971293.190.138.158192.168.2.8
          Oct 30, 2024 15:56:22.669462919 CET4971280192.168.2.893.190.138.158
          Oct 30, 2024 15:56:22.678019047 CET4971280192.168.2.893.190.138.158
          Oct 30, 2024 15:56:22.683403015 CET804971293.190.138.158192.168.2.8
          Oct 30, 2024 15:56:22.916632891 CET4967780192.168.2.8192.229.211.108
          Oct 30, 2024 15:56:23.365643024 CET49720443192.168.2.8184.28.90.27
          Oct 30, 2024 15:56:23.365696907 CET44349720184.28.90.27192.168.2.8
          Oct 30, 2024 15:56:23.365981102 CET49720443192.168.2.8184.28.90.27
          Oct 30, 2024 15:56:23.378166914 CET49720443192.168.2.8184.28.90.27
          Oct 30, 2024 15:56:23.378199100 CET44349720184.28.90.27192.168.2.8
          Oct 30, 2024 15:56:23.502062082 CET44349717216.58.206.68192.168.2.8
          Oct 30, 2024 15:56:23.547344923 CET49717443192.168.2.8216.58.206.68
          Oct 30, 2024 15:56:23.900111914 CET49717443192.168.2.8216.58.206.68
          Oct 30, 2024 15:56:23.900134087 CET44349717216.58.206.68192.168.2.8
          Oct 30, 2024 15:56:23.901238918 CET44349717216.58.206.68192.168.2.8
          Oct 30, 2024 15:56:23.901290894 CET49717443192.168.2.8216.58.206.68
          Oct 30, 2024 15:56:23.904825926 CET49717443192.168.2.8216.58.206.68
          Oct 30, 2024 15:56:23.904921055 CET44349717216.58.206.68192.168.2.8
          Oct 30, 2024 15:56:23.953459978 CET49717443192.168.2.8216.58.206.68
          Oct 30, 2024 15:56:23.953479052 CET44349717216.58.206.68192.168.2.8
          Oct 30, 2024 15:56:24.000737906 CET49717443192.168.2.8216.58.206.68
          Oct 30, 2024 15:56:24.217228889 CET44349720184.28.90.27192.168.2.8
          Oct 30, 2024 15:56:24.217307091 CET49720443192.168.2.8184.28.90.27
          Oct 30, 2024 15:56:24.221187115 CET49720443192.168.2.8184.28.90.27
          Oct 30, 2024 15:56:24.221199989 CET44349720184.28.90.27192.168.2.8
          Oct 30, 2024 15:56:24.221529007 CET44349720184.28.90.27192.168.2.8
          Oct 30, 2024 15:56:24.263964891 CET49720443192.168.2.8184.28.90.27
          Oct 30, 2024 15:56:24.281111956 CET49720443192.168.2.8184.28.90.27
          Oct 30, 2024 15:56:24.327334881 CET44349720184.28.90.27192.168.2.8
          Oct 30, 2024 15:56:24.522334099 CET44349720184.28.90.27192.168.2.8
          Oct 30, 2024 15:56:24.522536039 CET44349720184.28.90.27192.168.2.8
          Oct 30, 2024 15:56:24.522588015 CET49720443192.168.2.8184.28.90.27
          Oct 30, 2024 15:56:24.553458929 CET49720443192.168.2.8184.28.90.27
          Oct 30, 2024 15:56:24.553492069 CET44349720184.28.90.27192.168.2.8
          Oct 30, 2024 15:56:24.564644098 CET4971180192.168.2.893.190.138.158
          Oct 30, 2024 15:56:24.570014000 CET804971193.190.138.158192.168.2.8
          Oct 30, 2024 15:56:24.692233086 CET49722443192.168.2.8184.28.90.27
          Oct 30, 2024 15:56:24.692286015 CET44349722184.28.90.27192.168.2.8
          Oct 30, 2024 15:56:24.692370892 CET49722443192.168.2.8184.28.90.27
          Oct 30, 2024 15:56:24.692817926 CET49722443192.168.2.8184.28.90.27
          Oct 30, 2024 15:56:24.692833900 CET44349722184.28.90.27192.168.2.8
          Oct 30, 2024 15:56:24.806031942 CET804971193.190.138.158192.168.2.8
          Oct 30, 2024 15:56:24.856314898 CET4971180192.168.2.893.190.138.158
          Oct 30, 2024 15:56:24.903809071 CET4972380192.168.2.893.190.138.158
          Oct 30, 2024 15:56:24.910494089 CET804972393.190.138.158192.168.2.8
          Oct 30, 2024 15:56:24.910590887 CET4972380192.168.2.893.190.138.158
          Oct 30, 2024 15:56:24.910855055 CET4972380192.168.2.893.190.138.158
          Oct 30, 2024 15:56:24.917685986 CET804972393.190.138.158192.168.2.8
          Oct 30, 2024 15:56:25.553070068 CET44349722184.28.90.27192.168.2.8
          Oct 30, 2024 15:56:25.553191900 CET49722443192.168.2.8184.28.90.27
          Oct 30, 2024 15:56:25.586086035 CET49722443192.168.2.8184.28.90.27
          Oct 30, 2024 15:56:25.586111069 CET44349722184.28.90.27192.168.2.8
          Oct 30, 2024 15:56:25.586438894 CET44349722184.28.90.27192.168.2.8
          Oct 30, 2024 15:56:25.588502884 CET49722443192.168.2.8184.28.90.27
          Oct 30, 2024 15:56:25.631345034 CET44349722184.28.90.27192.168.2.8
          Oct 30, 2024 15:56:25.738573074 CET804972393.190.138.158192.168.2.8
          Oct 30, 2024 15:56:25.780668020 CET4972380192.168.2.893.190.138.158
          Oct 30, 2024 15:56:25.838743925 CET44349722184.28.90.27192.168.2.8
          Oct 30, 2024 15:56:25.838829994 CET44349722184.28.90.27192.168.2.8
          Oct 30, 2024 15:56:25.838881969 CET49722443192.168.2.8184.28.90.27
          Oct 30, 2024 15:56:25.839621067 CET49722443192.168.2.8184.28.90.27
          Oct 30, 2024 15:56:25.839648008 CET44349722184.28.90.27192.168.2.8
          Oct 30, 2024 15:56:25.839653969 CET49722443192.168.2.8184.28.90.27
          Oct 30, 2024 15:56:25.839659929 CET44349722184.28.90.27192.168.2.8
          Oct 30, 2024 15:56:31.521590948 CET49703443192.168.2.823.206.229.226
          Oct 30, 2024 15:56:31.521780968 CET49703443192.168.2.823.206.229.226
          Oct 30, 2024 15:56:31.524312019 CET49726443192.168.2.823.206.229.226
          Oct 30, 2024 15:56:31.524344921 CET4434972623.206.229.226192.168.2.8
          Oct 30, 2024 15:56:31.524451017 CET49726443192.168.2.823.206.229.226
          Oct 30, 2024 15:56:31.525121927 CET49726443192.168.2.823.206.229.226
          Oct 30, 2024 15:56:31.525131941 CET4434972623.206.229.226192.168.2.8
          Oct 30, 2024 15:56:31.526969910 CET4434970323.206.229.226192.168.2.8
          Oct 30, 2024 15:56:31.527036905 CET4434970323.206.229.226192.168.2.8
          Oct 30, 2024 15:56:32.209240913 CET4434972623.206.229.226192.168.2.8
          Oct 30, 2024 15:56:32.209331989 CET49726443192.168.2.823.206.229.226
          Oct 30, 2024 15:56:33.500041962 CET44349717216.58.206.68192.168.2.8
          Oct 30, 2024 15:56:33.500200033 CET44349717216.58.206.68192.168.2.8
          Oct 30, 2024 15:56:33.500267982 CET49717443192.168.2.8216.58.206.68
          Oct 30, 2024 15:56:34.266475916 CET49717443192.168.2.8216.58.206.68
          Oct 30, 2024 15:56:34.266527891 CET44349717216.58.206.68192.168.2.8
          Oct 30, 2024 15:56:34.929235935 CET804971193.190.138.158192.168.2.8
          Oct 30, 2024 15:56:34.929313898 CET4971180192.168.2.893.190.138.158
          Oct 30, 2024 15:56:35.854538918 CET804972393.190.138.158192.168.2.8
          Oct 30, 2024 15:56:35.854594946 CET4972380192.168.2.893.190.138.158
          Oct 30, 2024 15:56:36.265712023 CET4972380192.168.2.893.190.138.158
          Oct 30, 2024 15:56:36.265763998 CET4971180192.168.2.893.190.138.158
          Oct 30, 2024 15:56:36.271241903 CET804972393.190.138.158192.168.2.8
          Oct 30, 2024 15:56:36.271258116 CET804971193.190.138.158192.168.2.8
          Oct 30, 2024 15:56:51.360508919 CET4434972623.206.229.226192.168.2.8
          Oct 30, 2024 15:56:51.360601902 CET49726443192.168.2.823.206.229.226
          Oct 30, 2024 15:57:01.841715097 CET4970480192.168.2.82.16.100.168
          Oct 30, 2024 15:57:01.847888947 CET80497042.16.100.168192.168.2.8
          Oct 30, 2024 15:57:01.847956896 CET4970480192.168.2.82.16.100.168
          Oct 30, 2024 15:57:22.665631056 CET49729443192.168.2.8216.58.206.68
          Oct 30, 2024 15:57:22.665668964 CET44349729216.58.206.68192.168.2.8
          Oct 30, 2024 15:57:22.665906906 CET49729443192.168.2.8216.58.206.68
          Oct 30, 2024 15:57:22.666273117 CET49729443192.168.2.8216.58.206.68
          Oct 30, 2024 15:57:22.666285992 CET44349729216.58.206.68192.168.2.8
          Oct 30, 2024 15:57:23.519907951 CET44349729216.58.206.68192.168.2.8
          Oct 30, 2024 15:57:23.521056890 CET49729443192.168.2.8216.58.206.68
          Oct 30, 2024 15:57:23.521069050 CET44349729216.58.206.68192.168.2.8
          Oct 30, 2024 15:57:23.521476030 CET44349729216.58.206.68192.168.2.8
          Oct 30, 2024 15:57:23.522526026 CET49729443192.168.2.8216.58.206.68
          Oct 30, 2024 15:57:23.522594929 CET44349729216.58.206.68192.168.2.8
          Oct 30, 2024 15:57:23.562777996 CET49729443192.168.2.8216.58.206.68
          Oct 30, 2024 15:57:33.517674923 CET44349729216.58.206.68192.168.2.8
          Oct 30, 2024 15:57:33.517765999 CET44349729216.58.206.68192.168.2.8
          Oct 30, 2024 15:57:33.517812014 CET49729443192.168.2.8216.58.206.68
          Oct 30, 2024 15:57:34.267792940 CET49729443192.168.2.8216.58.206.68
          Oct 30, 2024 15:57:34.267824888 CET44349729216.58.206.68192.168.2.8
          TimestampSource PortDest PortSource IPDest IP
          Oct 30, 2024 15:56:18.098032951 CET53559591.1.1.1192.168.2.8
          Oct 30, 2024 15:56:18.100636959 CET53547781.1.1.1192.168.2.8
          Oct 30, 2024 15:56:19.359296083 CET53562631.1.1.1192.168.2.8
          Oct 30, 2024 15:56:22.623420000 CET5083453192.168.2.81.1.1.1
          Oct 30, 2024 15:56:22.623665094 CET4948753192.168.2.81.1.1.1
          Oct 30, 2024 15:56:22.630759001 CET53494871.1.1.1192.168.2.8
          Oct 30, 2024 15:56:22.630944967 CET53508341.1.1.1192.168.2.8
          Oct 30, 2024 15:56:22.666627884 CET53592841.1.1.1192.168.2.8
          Oct 30, 2024 15:56:36.273782969 CET53578041.1.1.1192.168.2.8
          Oct 30, 2024 15:56:55.958039045 CET53499851.1.1.1192.168.2.8
          Oct 30, 2024 15:57:01.121292114 CET138138192.168.2.8192.168.2.255
          Oct 30, 2024 15:57:17.591090918 CET53523431.1.1.1192.168.2.8
          Oct 30, 2024 15:57:18.555818081 CET53517591.1.1.1192.168.2.8
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Oct 30, 2024 15:56:22.623420000 CET192.168.2.81.1.1.10x533aStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Oct 30, 2024 15:56:22.623665094 CET192.168.2.81.1.1.10xccb0Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Oct 30, 2024 15:56:22.630759001 CET1.1.1.1192.168.2.80xccb0No error (0)www.google.com65IN (0x0001)false
          Oct 30, 2024 15:56:22.630944967 CET1.1.1.1192.168.2.80x533aNo error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
          Oct 30, 2024 15:56:29.858916998 CET1.1.1.1192.168.2.80xb6a2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Oct 30, 2024 15:56:29.858916998 CET1.1.1.1192.168.2.80xb6a2No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          Oct 30, 2024 15:56:43.555960894 CET1.1.1.1192.168.2.80x1612No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Oct 30, 2024 15:56:43.555960894 CET1.1.1.1192.168.2.80x1612No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          Oct 30, 2024 15:57:10.696639061 CET1.1.1.1192.168.2.80x1125No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Oct 30, 2024 15:57:10.696639061 CET1.1.1.1192.168.2.80x1125No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          Oct 30, 2024 15:57:30.930883884 CET1.1.1.1192.168.2.80x6ae5No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Oct 30, 2024 15:57:30.930883884 CET1.1.1.1192.168.2.80x6ae5No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          • fs.microsoft.com
          • 93.190.138.158
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.84971293.190.138.158805820C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Oct 30, 2024 15:56:21.952661991 CET779OUTGET /play/vod/eyJpdiI6InpGK2N4eDlwNWpueTBKSXVTanJSd2c9%20PSIsInZhbHVlIjoiY0RwWG1TMjVlRmIwRmw2YTA5K0VJdXczVEYzVGVOUDdSSkZaWT%20hHUzB0T2pzVldtWDY4L0hNYWlTMWM5b1FPcHZ5WGxTYnM2czhjU0xJTFFHRDV1Z%20Xc9PSIsIm1hYyI6IjE4ZjE5OGNjMmNmMmM5ZjdjNzYzMWI5NDU4NmRkYzIzNDFlM%20GMyMjA3YmRhMDhiY2NkOGViNDRkZDI5NTMyZmEiLCJ0YWciOiIifQ==/cc91aeef-2422-4088-8dea-2e5fc5d7ce3f.mp4 HTTP/1.1
          Host: 93.190.138.158
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Oct 30, 2024 15:56:22.550760984 CET1236INHTTP/1.1 403 Forbidden
          Server: nginx/1.21.2
          Content-Type: text/html; charset=UTF-8
          Connection: close
          Cache-Control: no-cache, private
          date: Wed, 30 Oct 2024 14:56:22 GMT
          Content-Encoding: gzip
          Data Raw: 1f 8b 08 00 00 00 00 00 04 03 ed 19 6b 93 9c b8 f1 bb 7f 85 bc 2e e7 76 5d 88 01 76 5e 66 76 9d bb 38 e7 ca 55 9d 9d 54 7c f9 70 95 e4 83 06 04 c3 2d 20 0a 34 2f 4f f8 ef 69 b5 10 88 99 5d 3f 2a f7 31 e3 1a 0f ea 6e 75 b7 5a 4d bf f6 ee f9 9f ff fa f6 97 5f ff f6 23 d9 c8 22 7f f3 ec 4e fd 90 9c 95 e9 fd 15 2f af de 3c 23 f0 b9 db 70 16 eb 47 5c 16 5c 32 12 6d 58 dd 70 79 7f b5 95 09 5d 76 94 03 ba 64 05 bf bf da 65 7c 5f 89 5a 5e 91 48 94 92 97 40 be cf 62 b9 b9 8f f9 2e 8b 38 c5 85 43 b2 32 93 19 cb 69 13 b1 9c df fb c0 0c e5 22 37 99 c9 9c bf 79 27 ea 75 16 c7 bc bc 9b 68 80 45 f1 9c 52 f2 0e d8 37 84 52 4b cb 3c 2b 1f 48 cd f3 fb ab aa e6 20 be e4 11 e8 b1 a9 79 72 7f b5 91 b2 6a c2 c9 24 51 db dc b4 91 4c 66 91 1b 89 c2 3e 07 32 78 94 5e 88 34 e7 ac ca 1a b5 65 12 35 4d f0 c7 84 15 59 7e bc ff b0 85 a3 88 3f c4 59 53 e5 ec 78 df ec 59 75 a5 95 68 e4 31 e7 cd 86 73 39 3a 1e 82 07 ad d5 91 27 af 9e 93 52 d4 05 cb b3 4f dc 05 ee 64 b7 74 3d d7 27 ff 21 ef 7f fa 85 fc 0c 86 2b 1b 0e ab 34 93 9b ed [TRUNCATED]
          Data Ascii: k.v]v^fv8UT|p- 4/Oi]?*1nuZM_#"N/<#pG\\2mXpy]vde|_Z^H@b.8C2i"7y'uhER7RK<+H yrj$QLf>2x^4e5MY~?YSxYuh1s9:'ROdt='!+4u5Wu'8?[=_?dJ~)mzv-`uEi-eLACYXF"'eF-?>/n&}-jj3jfeUsgGGNwR82oC|;G^gLc[:_~<kqWcWNk'\DeLc^ScFYL^/emm~r7;2{QH8oElYI:5e?\ORg\7EZ1ipm9o5eEYuR:M&Rx<^$Ir5f3|wYfGbK$M o<*I_J4^8Ew+t|F6i:q1i_&I3V0]b$9?NYuuw?B(wFjP%GC/M=-u$P7<Mg>tn SXh~BFTZ(g1tqs74`-E"u#BQHWjzk> [TRUNCATED]
          Oct 30, 2024 15:56:22.550781012 CET1236INData Raw: d6 69 a9 84 6a bb 29 1d 7b 5d 90 fa 16 99 50 d0 b1 3a d8 f4 d4 57 fe 84 41 83 1e 72 c0 98 e8 71 3b d7 62 15 80 ce 47 a8 45 27 24 2b e9 06 4a 83 9a f3 f2 54 a8 45 97 c9 3c 6f b7 69 5d 01 51 2a c9 c5 9e 76 5e 66 d6 a1 5e b7 6e 45 e7 a7 8a c5 ea 5e
          Data Ascii: ij){]P:WArq;bGE'$+JTE<oi]Q*v^f^nE^ icUG8e<+"E0~H{H@%MIvDqP@a {wR;bh6,{x!#$r_``o.Pb.z~E&q=qt'S-D
          Oct 30, 2024 15:56:22.550793886 CET67INData Raw: 2f cd f3 dd 04 8e 64 fd 61 c1 c0 d5 af 7d 5a 35 00 79 42 b7 be ad f8 7a 65 60 12 9b e4 59 24 6d 69 e6 b9 d3 c8 2c cd ef 23 e0 33 90 b5 bc 9b 28 6f 84 bf db e0 a4 ff cd b3 ff 02 5d 8f 6c a5 d0 19 00 00
          Data Ascii: /da}Z5yBze`Y$mi,#3(o]l


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.84971193.190.138.158805820C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Oct 30, 2024 15:56:24.564644098 CET722OUTGET /favicon.ico HTTP/1.1
          Host: 93.190.138.158
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Referer: http://93.190.138.158/play/vod/eyJpdiI6InpGK2N4eDlwNWpueTBKSXVTanJSd2c9%20PSIsInZhbHVlIjoiY0RwWG1TMjVlRmIwRmw2YTA5K0VJdXczVEYzVGVOUDdSSkZaWT%20hHUzB0T2pzVldtWDY4L0hNYWlTMWM5b1FPcHZ5WGxTYnM2czhjU0xJTFFHRDV1Z%20Xc9PSIsIm1hYyI6IjE4ZjE5OGNjMmNmMmM5ZjdjNzYzMWI5NDU4NmRkYzIzNDFlM%20GMyMjA3YmRhMDhiY2NkOGViNDRkZDI5NTMyZmEiLCJ0YWciOiIifQ==/cc91aeef-2422-4088-8dea-2e5fc5d7ce3f.mp4
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Oct 30, 2024 15:56:24.806031942 CET306INHTTP/1.1 200 OK
          Server: nginx/1.21.2
          Date: Wed, 30 Oct 2024 14:56:24 GMT
          Content-Type: image/x-icon
          Content-Length: 0
          Last-Modified: Sat, 19 Oct 2024 07:42:23 GMT
          Connection: keep-alive
          ETag: "671362df-0"
          Expires: Wed, 30 Oct 2024 15:56:24 GMT
          Cache-Control: max-age=3600
          Accept-Ranges: bytes


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.84972393.190.138.158805820C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Oct 30, 2024 15:56:24.910855055 CET278OUTGET /favicon.ico HTTP/1.1
          Host: 93.190.138.158
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Oct 30, 2024 15:56:25.738573074 CET306INHTTP/1.1 200 OK
          Server: nginx/1.21.2
          Date: Wed, 30 Oct 2024 14:56:25 GMT
          Content-Type: image/x-icon
          Content-Length: 0
          Last-Modified: Sat, 19 Oct 2024 07:42:23 GMT
          Connection: keep-alive
          ETag: "671362df-0"
          Expires: Wed, 30 Oct 2024 15:56:25 GMT
          Cache-Control: max-age=3600
          Accept-Ranges: bytes


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.849720184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-10-30 14:56:24 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-10-30 14:56:24 UTC466INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF06)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-weu-z1
          Cache-Control: public, max-age=25931
          Date: Wed, 30 Oct 2024 14:56:24 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.849722184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-10-30 14:56:25 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-10-30 14:56:25 UTC514INHTTP/1.1 200 OK
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF06)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-weu-z1
          Cache-Control: public, max-age=25942
          Date: Wed, 30 Oct 2024 14:56:25 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-10-30 14:56:25 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:10:56:11
          Start date:30/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff678760000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:10:56:16
          Start date:30/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1892,i,2478955387160764762,14780556682439643415,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff678760000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:10:56:18
          Start date:30/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://93.190.138.158/play/vod/eyJpdiI6InpGK2N4eDlwNWpueTBKSXVTanJSd2c9%20PSIsInZhbHVlIjoiY0RwWG1TMjVlRmIwRmw2YTA5K0VJdXczVEYzVGVOUDdSSkZaWT%20hHUzB0T2pzVldtWDY4L0hNYWlTMWM5b1FPcHZ5WGxTYnM2czhjU0xJTFFHRDV1Z%20Xc9PSIsIm1hYyI6IjE4ZjE5OGNjMmNmMmM5ZjdjNzYzMWI5NDU4NmRkYzIzNDFlM%20GMyMjA3YmRhMDhiY2NkOGViNDRkZDI5NTMyZmEiLCJ0YWciOiIifQ==/cc91aeef-2422-4088-8dea-2e5fc5d7ce3f.mp4"
          Imagebase:0x7ff678760000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly